Rebex Secure Mail

SMTP, IMAP, EWS, POP3, S/MIME .NET library

Download 30-day free trial Buy from $299
More .NET libraries

Release notes for Rebex Secure Mail

Released
April082024

7.0.8865 #

(build 8865 from 2024-04-08)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Mail: Added LinkedResource(fileName, name, mediaType) constructor and SetContentFromFile method.
  • Mail: Fixed filename assignment in LinkedResource constructor and SetContent/SetContentFromFile methods.
  • POP3: Added workaround for TM-POP3 Server which falsely announces APOP authentication support.
  • SSH: SshPublicKey.LoadPublicKeys reads comments and does not fail on empty files.
  • TLS Core: Added option to disable ClientHello padding. Added option to enable legacy SCSV mode.
  • TLS Core: Fixed potential repeated clean-up of TLS extensions that might cause strange exceptions in the following TLS connection.
  • Cryptography: Added support for loading private keys in new OpenSSH key format encrypted using AES/GCM or ChaCha20/Poly1305.
Released
February192024

7.0.8816 #

(build 8816 from 2024-02-19)

Fixed uuencoded attachment name parsing

Uuencoded attachments with whitespaces or other strange characters in their are now parsed properly.

R6.15 available as well

For customers who have not yet upgraded to version 7 of Rebex libraries, we published the R6.15 update with all the important fixes. Version R6.x will be supported until November 2024.

Detailed list of changes:

  • Mail: Fixed parsing of file names of UUEncoded attachments to properly handle whitespaces and other strange characters.
  • MIME: Added a workaround for broken messages with unescaped slash in a MIME parameter.
  • EWS: Added support for searching with AQS query string.
  • SSH: Added SshCipher.StrictKeyExchange and SshServerInfo.​SupportsStrictKeyExchange properties.
  • SSH: Added SshPrivateKey.​CreateFrom(PrivateKeyInfo) method.
  • SSH: Added support for a combination of password and keyboard-interactive authentication.
  • SSH: Improved SSH session and channel lifecycle logging.
  • SSH: Using lower local SSH channel numbers for better log readability.
  • TLS Core: Fixed invalid TLS 1.3 behavior for rare Poll/Receive call sequence on TlsSocket.
  • TLS Core: Fixed possible deadlock in Receive or Poll methods when additional incomplete packet is received after close_notify in TLS 1.2 or earlier.
  • Cryptography: Added low-level API for loading/saving PrivateKeyInfo with byte[] passwords.
  • Cryptography: Added ObjectIdentifier.Encode method.
  • Cryptography: Added support for loading PKCS #8 private keys with legacy RC4 algorithm.
  • Cryptography: Added UseDer property to SignedData and EnvelopedData classes.
  • Cryptography: PrivateKeyInfo.Save now uses SHA-2 instead of SHA-1 in PKCS #8 format with PBKDF2 derivation.
  • Cryptography: Reduced memory footprint of CNG API interop layer.
Released
December202023

7.0.8755 #

(build 8755 from 2023-12-20)

Improved Native AOT compatibility

This update improves compatibility with .NET 8's Native AOT deployment model, which makes it possible to compile applications to native code ahead-of-time (AOT). Most common features should already work in Native AOT mode.

Detailed list of changes:

  • All: Improved compatibility with Native AOT in .NET 8.
  • SSH: Added support for PKCS #8 format to SshPublicKey constructor.
  • SSH: Added support for strict key exchange extension (thwarts the so-called 'Terrapin attack').
  • Common: Optimized memory usage of miscellaneous methods.
Released
November152023

7.0.8720 #

(build 8720 from 2023-11-15)

Support for .NET 8!

This release adds a new set of binaries targeting .NET 8. It supports all .NET 8 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)
  • Android
  • iOS/tvOS

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 8.0.
  • Mail: Added new MailMessage.CreateReply(...) overload with common ReplyAll behavior.
  • EWS: Added EwsMessageInfo.IconType and EwsItemInfo.LastModifiedDate properties.
  • SSH: Added SshParameters.ChannelCloseTimeout property.
  • Cryptography: Fixed behavior of certificate issuer API when no CRLs have been specified.
Released
September132023

7.0.8657 #

(build 8657 from 2023-09-13)

Maintenance release

This is a maintenance release that fixes minor issues.

Detailed list of changes:

  • MIME: Fixed ParsingHeader event which was called too late for Content-Type header.
  • EWS: Added missing check for unsupported EwsItemFields.TextBody to GetMessageList/GetItemList methods.
  • EWS: Fixed handling of EwsItemFields.Envelope to include the Message-ID.
  • Networking: Fixed handling of IPv6 addresses in square brackets.
  • SSH: Fixed behavior of Certificate flag in SshParameters.HostKeyAlgorithms.
Released
June292023

7.0.8581 #

(build 8581 from 2023-06-29)

First 7.0.* release!

This is the first release of 7.0.* series. It no longer uses the 'Rx.y' naming scheme, which was somewhat confusing.

The R6.x series will be supported until November 2024 and will receive fixes and security updates.

Support for 'PARTIAL' IMAP extension

This release adds support for paged searching and listing extension (RFC 9394). At the moment, this only seems to be supported by Yahoo servers, but hopefully other vendors will follow soon.

Support for delayed message sending via EWS

Added support for delayed sending to Ews.SendMessage method.

AesGcm and ChaChaPoly1305 moved to Rebex.Security

AesGcm and ChaChaPoly1305 classes were moved from Rebex.Common assembly to Rebex.Security. If you are using these classes and don't have a Rebex Total Pack or Rebex Security license, please let us know.

Support for Ed25519 certificates in TLS 1.2

X.509 certificates based on Ed25519 asymmetric algorithm are now supported with TLS 1.2 as well. Previously, they were only supported with TLS 1.3.

Support for modular Diffie-Hellman (FFDHE) in TLS 1.3

Although TLS 1.3 is usually used with Elliptic Curve Diffie-Hellman, it supports classic Diffie-Hellman as well.

Lot of TLS improvements

This release brings lot of small improvements in TLS that aims to make our TLS library up-to-date and as compatible as possible. Check out the release notes below for details.

Detailed list of changes:

  • Mail: Added MailSettings.​DoNotCloseStreamAfterLoad option.
  • Mail: Relaxed MSG property stream length check.
  • POP3: Improved behavior of Pop3.Disconnect on errors.
  • IMAP: Added support for 'PARTIAL' extension for paged searching ad listing (RFC 9394).
  • IMAP: Enabled Special-Use extension (RFC 6154) by default.
  • EWS: Added protocol announcement via ALPN extension in TLS 1.2 or higher.
  • EWS: Added support for delayed sending to Ews.SendMessage method.
  • EWS: Improved reporting of unexpected errors from the TCP layer.
  • Networking: Added SslSettings.SslRenegotiationMode option.
  • Networking: No longer sending default domain in SSPI requests by defalt. Added SslSettings.UseDefaultDomain property.
  • SSH: Added SshPublicKey.Parse method and a new overload for SshPublicKey.LoadPublicKeys.
  • SSH: Added support for ECDH and ECDSA with secp256k1 curve ('ecdh-sha2-1.3.132.0.10' and 'ecdsa-sha2-1.3.132.0.10').
  • SSH: Added support for SSH agents (OpenSSH agent and Pageant).
  • SSH: Preferring ChaCha20/Poly1305 on platforms with HW intrinsics support.
  • TLS Core: Added public API for TLS 1.3 and TLS 1.2 signature algorithms.
  • TLS Core: Added public API for TLS 1.3 named groups and pre-shared key exchange modes configuration.
  • TLS Core: Added support for Ed25519 in TLS 1.2 (already supported in TLS 1.3).
  • TLS Core: Added support for modular Diffie-Hellman (FFDHE) in TLS 1.3.
  • TLS Core: ClientHello is padded to 512 bytes to work around strange bugs in the erroneous TLS implementation on some servers.
  • TLS Core: Disable client-initiated TLS renegotiation by default.
  • TLS Core: Enabled ChaCha20/Poly1305 ciphers by default on .NET Core 3.1 / .NET 5 or higher.
  • TLS Core: Changed the default order of cipher suites in ClientHello to more closely align with the best practices of the industry.
  • TLS Core: In TLS 1.2, support for Renegotiation Indication Extension is annonced using renegotiation_info extension.
  • TLS Core: The default selection of TLS 1.2 elliptic curves has been altered to more closely align with the best practices of the industry.
  • TLS Core: TlsServerSocket now honors TlsOptions.DoNotCacheSessions flag when TLS 1.3 is negotiated.
  • TLS Core: Updated default TLS 1.2 cipher preference order. Disabled 3DES by default. Added TlsCipherSuite.Common value.
  • Cryptography: Added API for CRL distribution endpoints with multiple CRL entries.
  • Cryptography: Added Certificate.Bind methods.
  • Cryptography: Added CertificateStoreName.WebHosting enum value.
  • Cryptography: Added CertificateStoreOpenFlags and corresponding CertificateStore constructors.
  • Cryptography: AesGcm and ChaChaPoly1305 classes moved from Rebex.Common assembly to Rebex.Security.
  • Cryptography: Certificate.Extensions collection is now read-only.
  • Cryptography: Deprecated EncryptValue/DecryptValue methods in RSAManaged class.
  • Cryptography: Fixed visibility of CertificateException legacy serialization constructor.
  • Cryptography: Improved loading of Y-less legacy DSA keys in FIPS-only mode on .NET 6/7 in Windows.
  • Common: Optimized internal Task.Run methods on old platforms.
  • Common: Optimized internal WhenAll/WhenAny Task combinators on old platforms.
Released
June282023

R6.14 #

(version 6.0.8580 from 2023-06-28)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • All: Fixed problems in finalizer logic.
  • SMTP: Fixed handling of domain names with special characters in Smtp.ClientDomain.
  • SSH: Fixed missing end-of-lines in new OpenSSH key format.
  • Cryptography: Fixed support for ECDSA private key formats with optional public key.
Released
June062023

R6.13 #

(version 6.0.8558 from 2023-06-06)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Networking: Added support for IPv6 addresses to SOCKS5 proxy (client-side).
  • Networking: Added workaround for systems where System.​Net.​Sockets.​Socket.​RemoteEndPoint does not work properly.
  • Networking: Fixed formatting of IPv6 addresses for HTTP CONNECT proxies.
  • Networking: Using 'Proxy-Connection' header instead of 'Connection' with HTTP CONNECT proxies.
  • TLS Core: Disabled workaround for DHE padding bug in old versions of MS Schannel.
  • TLS Core: Fixed server-side TLS curve selection on end-of-life platforms.
  • Cryptography: Fixed lifecycle of AsymmetricKeyAlgorithm based on RSA CSP.
  • Cryptography: Improved support for SignatureHashAlgorithm.MD5SHA1 in .NET 5 and higher in FIPS-only mode.
Released
April182023

R6.12 #

(version 6.0.8509 from 2023-04-18)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • SSH: Added workaround for an issue in 'srt SSH Server' that makes it reject RSA/SHA-2 public key authentication attempts.
  • SSH: Fixed handling of SSH2 PUBLIC KEY quotation marks in SshPublicKey.
  • SSH: Fixed handling of user name when performing single sign-on in .NET Core and .NET 5/6/7.
  • TLS Core: Fixed client-side TLS cipher suite check and server-side TLS cipher selection.
  • TLS Core: Fixed checking of selected elliptic curves.
  • TLS Core: Fixed memory leak in server-side TLS session cache.
  • Common: Fixed rare race condition in scheduled action infrastructure.
Released
January312023

R6.11 #

(version 6.0.8432 from 2023-01-31)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • MIME: Fixed possible NullReferenceException in a parser for wrong MIME parameter encodings.
  • Networking: Comment is no longer ignored when loading SSH2 public key into SshPublicKey.
  • SSH: Fixed occasional StackOverflowException in SSH tunnel code (thrown when a large batch of consecutive asynchronous IO operations completes synchronously).
  • TLS Core: Fixed handling of missing close_notify message in TLS 1.2 or earlier.
  • Cryptography: Fixed CRL retrieval for certificate with multiple CRL distribution endpoints.
  • Common: Fixed potential premature release of an unmanaged buffer in SSPI interop code.
  • Common: Improved compatibility with Windows 2000.
Released
December022022

R6.10 #

(version 6.0.8372 from 2022-12-02)

Experimental support for UIDONLY IMAP extension

We added support for the experimental UIDONLY extension. When using Yahoo IMAP, this makes it possible to operate on all messages in the mailbox.

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • MIME: Improved X.509 certificate chain resolving for PFX-based certifictes in S/MIME.
  • IMAP: Added experimental support for Yahoo 'UIDONLY' extension.
  • SSH: Added workaround for an issue in Azure Blob Storage SFTP that makes it reject RSA/SHA-2 public key authentication attempts.
  • TLS Core: Fixed TlsParameter.AcceptableAuthorities handling (can specify an empty list).
  • Cryptography: Added workaround for broken X25519 implementation in early versions of Windows 10 (version 1507 and 1511).
  • Common: Fixed Windows Extended Protection in 64-bit Windows applications.
Released
November082022

R6.9 #

(version 6.0.8348 from 2022-11-08)

Support for .NET 7!

This release adds a new set of binaries targeting .NET 7. It supports all .NET 7 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)
  • Android
  • iOS/tvOS

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 7.
  • IMAP: Added support for Special-Use extension (RFC 6154).
  • Cryptography: Fixed SHA-2 support on pre-SP3 versions of Windows XP.
Released
October252022

R6.8 #

(version 6.0.8334 from 2022-10-25)

Optimized CPU and memory usage in TLS 1.3

Rebex TLS 1.3 core has been further optimized on all supported platforms.

SSE2 implementation of ChaCha20

Last year, we introduced a very fast AVX2 implementation of ChaCha20 encryption cipher. However, some older or mobile CPUs lack AVX2 support, and this is where the new SSE2 implementation will become useful and improved performance of ChaCha20/Poly1305 in TLS and SSH. (Just like AVX2, the new SSE2 implementation is only available on .NET Core 3.1 and .NET 5/6.)

Detailed list of changes:

  • EWS: Improved handling of unexpected error responses.
  • Networking: Improved timeout handling during TCP connect.
  • TLS Core: Fixed handling of incomplete TLS 1.3 records.
  • TLS Core: Further optimized TLS 1.3 core.
  • TLS Core: Improved handling of invalid TLS 1.3 session tickets (PSKs).
  • TLS Core: Reduced memory footprint and CPU usage of TLS 1.3.
  • Cryptography: Added SSE2 implementation of ChaCha20 for .NET 5.0 or higher.
Released
October052022

R6.7 #

(version 6.0.8314 from 2022-10-05)

Fixed code signing (broken by DigiCert)

From September 14th to September 22nd, 2022, DigiCert's timestamping authority mistakenly issued a TSA certificate with a validity period of only one year. Unfortunately, this mistake means that code-signed Rebex assemblies from R6.6 release will no longer pass validation after February 28th, 2024.

Therefore, Rebex customers should upgrade from R6.6 as soon as possible to take advantage of the new TSA certificate's full 11-year validity period.

Detailed list of changes:

  • All: This release is properly code-signed again. TSA certificate validity was too short in R6.6 due to DigiCert's mistake.
  • MIME: Added workaround for yet another form of wrong Content-Disposition parameter encoding.
  • SSH: Added workaround for SSH servers that claim to prefer 'ssh-rsa' for client public key authentication.
  • Cryptography: Added Rebex.Common.Validator assembly.
Released
September162022

R6.6 #

(version 6.0.8295 from 2022-09-16)

Support for 'Windows Extended Protection'

In response to state-sponsored HAFNIUM attacks against Exchange Server, Microsoft recently added support for Windows Extended Protection. This utilizes TLS channel binding to protect session against man-in-the-middle attacks on SSPI authentication ('Negotiate', 'NTLM' or 'Kerberos' authentication, also known as 'Integrated Windows authentication').

This release adds support for 'Extended Protection' to SMTP, IMAP, POP3 and EWS. Customers using on-premise Exchange Servers or IIS servers with 'Integrated Windows authentication' should consider upgrading to this release and enabling 'Extended Protection' on their servers to protect against HAFNIUM-style attacks. Currently, this feature is only supported on Windows.

Exchange Web Services (EWS) enhancements

We optimized our Exchange Web Services library and improved error reporting and logging. If you are going to migrate to Microsoft 365 (formerly Office 365), we strongly recommend upgrading to this release. For OAuth 2.0 authentication sample code, see the Rebex Extras repository.

Detailed list of changes:

  • EWS: Added support for more variants of Office 365 error responses.
  • EWS: Enabled TLS session resumption.
  • EWS: Fixed redundant authentication.
  • EWS: Improved error reporting (in the log and via EwsException).
  • EWS: No longer issuing unneeded HEAD request when connecting to Office 365.
  • SSH: Added new constructors to SshPrivateKey/SshPublicKey classes that accept AsymmetricKeyAlgorithm.
  • SSH: Added support for ECDSA to SshPrivateKey(AsymmetricAlgorithm) constructor (on .NET Core 3.1 or higher).
  • SSH: Fixed rare NullReferenceException when closing an SshSession.
  • TLS Core: Added support for Windows Extended Protection (only available on Windows).
  • Cryptography: Added GetPrivateKeyAlgorithm/​GetPublicKeyAlgorithm methods to Certificate class.
Released
July152022

R6.5 #

(version 6.0.8232 from 2022-07-15)

TLS 1.2 improvements

Added support for TLS extended master secret extension (RFC 7627) and fixed several issues.

OAuth 2.0 fixes in POP3

Fixed an issue in handling OAuth 2.0 authentication errors in Pop3 class.

Detailed list of changes:

  • POP3: Fixed an issue in handling OAuth 2.0 authentication errors.
  • EWS: Added EwsSettings.ExpectContinueTimeout to make it possible to specify a timeout for '100 Continue' HTTP response.
  • SSH: Added support for 'server-sig-algs' SSH extension (RFC 8332).
  • SSH: Improved logging of 'partial success' authentication responses.
  • TLS Core: Added support for TLS extended master secret extension (RFC 7627).
  • TLS Core: Fixed handling of NoRenegotiation alert.
  • TLS Core: Fixed rare race condition when closing TLS 1.2 socket.
  • Common: Improved internal asynchronous infrastructure for old platforms.
Released
May252022

R6.4 #

(version 6.0.8181 from 2022-05-25)

Support for .NET 6.0 on Android and iOS

Support for mobile platforms in .NET 6.0 has finally arrived, slightly masquaraded as .NET MAUI. Rebex libraries now support these new platforms as well.

Optimized AEAD ciphers in TLS

ChaCha20/Poly1305 and AES/GCM ciphers have been slightly optimized on all platforms.

Optimized CPU usage in TLS 1.3

Rebex TLS 1.3 core has been further optimized for this release.

Detailed list of changes:

  • All: Added support for .NET 6.0 on Android.
  • All: Added support for .NET 6.0 on iOS.
  • MIME: Date header parser made more benevolent.
  • MIME: Fixed UnparsableHeader event which was not called for unparsable Date headers when ProcessAllHeaders was enabled.
  • SSH: Fixed behavior of TryPasswordFirst option with servers that support 'publickey' and 'keyboard-interactive' but not 'password'.
  • SSH: Optimized AEAD ciphers in SSH.
  • TLS Core: Optimized AEAD ciphers in TLS.
  • TLS Core: Optimized CPU usage in TLS 1.3 data flow.
  • TLS Core: Optimized scenario when the remote party requires TLS 1.2 (or lower TLS version) and TLS 1.3 is enabled.
  • TLS Core: Optimized TLS 1.3 key derivation functions.
  • Cryptography: Added support for NTLM plugin for non-Windows platforms.
  • Cryptography: Added workaround for buggy RSACryptoServiceProvider in .NET 6.0 on Android.
  • Cryptography: Enhanced workarounds for slightly misbehaved certificate validator in .NET 6.0 on Android.
  • Cryptography: Fixed exporting of DSA keys on Windows XP SP3.
  • Cryptography: Optimized ChaCha20Poly1305 internals.
  • Cryptography: Optimized internal AEAD interfaces.
  • Cryptography: Working around RSA private key access issue in .NET 6.0 on Android.
  • Common: Improved inner exception rethrow logic on .NET Framework 3.5/4.0.
  • Common: Optimized internal data buffer methods.
Released
March282022

R6.3 #

(version 6.0.8123 from 2022-03-28)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • Mail: Added workaround for TNEF attachments with empty ContentId.
  • Networking: Added ProxySocket.Bind(Socket) protected method to allow more customization.
  • SSH: Improved workaround for very old versions of Bitvise server that don't properly handle SSH channel closing.
  • TLS Core: Added TlsSocket.CloseAsync method (alias for DisposeAsync method).
  • TLS Core: Fixed occasional (rare) premature termination of the TLS connection when a remote party does not support TLS 1.3.
  • TLS Core: Improved protocol mismatch detection.
  • TLS Core: Optimized asynchronous Send/Receive operation in TLS 1.3.
  • Cryptography: Improved Poly1305 internals.
  • Cryptography: Slightly optimized encrypt/decrypt operations in symmetric branch of the CNG/BCrypt interop layer.
  • Cryptography: Small optimization in ARM (Advanced NEON SIMD) implementation of ChaCha20.
  • Common: Fixed rare premature finalization of a buffer in SSPI interop that might lead to an AccessViolationException.
  • Common: Improved internal asynchronous infrastructure.
Released
January242022

R6.2 #

(version 6.0.8060 from 2022-01-24)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • EWS: Improved handling of future Office 365 error codes.
  • Networking: Fixed timeout handling during name resolution.
  • TLS Core: Fixed handling of TLS 1.3 signature_algorithms_cert extension.
  • TLS Core: Optimized temporary object usage in TLS 1.3 Send/Receive metods.
  • Cryptography: Fixed releasing of CNG handles in AES/GCM interop (issue only present in R6.1 on Windows).
Released
January082022

R6.1 #

(version 6.0.8044 from 2022-01-08)

Maintenance release

This is a maintenance release that brings several enhancements and resolves some issues.

Detailed list of changes:

  • All: Fixed compatibility of Rebex binaries for .NET Framework 4.0 with ASP.NET 4.5 or higher.
  • Mail: Added UseDefaultCharsetForHeaders option to MailSettings and MimeOptions.
  • TLS Core: Optimized receive operation in TLS 1.3.
  • TLS Core: Slight optimizations in TLS 1.3 on modern platforms.
  • Cryptography: Caching of CNG algorithm provider handles.
  • Cryptography: Fixed Certificate.​GetSignatureHashAlgorithm() for certificates signed by Ed25519 authorities.
  • Cryptography: Fixed unmanaged resource leak in CertificateStore.
  • Cryptography: Optimized symmetric branch of Windows CNG (BCrypt) interop layer.
Released
November252021

R6.0 #

(version 6.0.8000 from 2021-11-25)

Support for .NET 6.0!

This release adds a new set of binaries targeting .NET 6.0. It supports all .NET 6.0 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)

Please note that support for Android and iOS/tvOS in .NET 6.0 is still in preview mode. We will fully support these platforms as soon as the corresponding .NET 6.0 update is published.

Removed deprecated APIs

In this major release, we removed some APIs that have been deprecated for a very long time and seldom used. We will publish an article soon detailing these changes. In the meantime, if this affects you, please keep using release R5.7, and let us know. (R5.x will be supported until 2023-10-10.)

Updated default settings

We changed default values of some settings. For example, UTF-8 is now ubiquitous, so it makes sense to prefer it by default. Of course, you can still revert the corresponding settings to previous values.

Detailed list of changes:

  • All: Added a new set of binaries targeting .NET 6.0.
  • All: Removed several obsolete and deprecated APIs.
  • All: Removed support for legacy ISerializable interface from binaries for .NET Standard.
  • MIME: Changed default charset for MIME text entities to UTF-8.
  • SMTP: Disabled deprecated SmtpDelieryEngine.System option.
  • SSH: Added support for SSH key algorithms based on ECDSA X.509 certificates (RFC 6187).
Released
November242021

R5.7 #

(version 5.0.7999 from 2021-11-24)

Support for .NET 6.0 and Windows 11

Windows 11 is now a supported platform.

Rebex assemblies targeting .NET Standard 2.1 now support .NET 6.0.

Support for PuTTY PPK3 key format

SshPrivateKeyclass, PrivateKeyInfo class and Certificate.SavePrivateKey method now support PuTTY's new PPK version 3 private key format.

Improved TLS 1.3 performance

We made a number of optimizations in the TLS 1.3 core, which increased speed and decreased CPU usage.

Improved Deflate compression performance

Deflate compression performance has been improved (mostly on modern platforms). This improves performance of IMAP with compression enabled.

Detailed list of changes:

  • All: Added support for .NET 6.0 on Windows, Linux and macOS.
  • All: Added support for Windows 11.
  • MIME: Improved ID check in MessageId constructor.
  • SMTP: Enabled Login(username, password, OAuth20) method.
  • POP3: Enabled Login(username, password, OAuth20) method.
  • IMAP: Enabled Login(username, password, OAuth20) method.
  • EWS: Enabled Login(username, password, OAuth20) method.
  • SSH: Added support for PuTTY PPK3 format to SshPrivateKey.
  • SSH: Added support for 'x509v3-rsa2048-sha256' SSH key algorithm (RSA X.509 certificates, RFC 6187).
  • SSH: Added workaround for a server with broken SSH window size handling logic.
  • SSH: Fixed handling of oversized data packets from servers with broken window size.
  • TLS Core: Improved TLS 1.3 performance.
  • Cryptography: Added more values to X.509 RevocationReason enum.
  • Cryptography: Added support for private keys in PuTTY PPK3 format (uses Argon2 key derivation function).
  • Cryptography: Added workaround for Google's CRLs with non-constructed explicit ASN.1 nodes.
Released
October262021

R5.6 #

(version 5.0.7970 from 2021-10-26)

Support for .NET 6.0 RC2

Rebex assemblies targeting .NET Standard 2.1 have been fully tested on .NET 6.0 RC2 and are suitable to be used in production on Microsoft's latest .NET platform ahead of the official release.

Maintenance release

This is a maintenance release with enhancements in the shared functionality.

Detailed list of changes:

  • All: Added support for .NET 6.0 RC2.
  • TLS Core: Fixed possible NullReferenceException in TLS 1.2 socket after it has been closed.
  • TLS Core: Improved handling of exceptions in TlsSocket.Send method.
  • Cryptography: Fixed handling of RSAParameters without DP/DQ in AsymmetricKeyAlgorithm and PrivateKeyInfo.
  • Cryptography: Fixed loading of encrypted keys with empty passwords in new OpenSSH format.
  • Cryptography: Small optimization in AVX2 implementation of ChaCha20.
Released
August172021

R5.5 #

(version 5.0.7900 from 2021-08-17)

New binaries for .NET Core 3.1

We added a new set of binaries targeting .NET Core 3.1. We have already been supporting that platform since 2019 via .NET Standard 2.1. However, the new set of binaries utilizes .NET Core's hardware intrinsics API and features our fast ChaCha20/Poly1305 implementation that has been previously only available on .NET 5.0.

For an overview of available binaries and supported platforms, check out Rebex Support Lifecycle KB article.

Detailed list of changes:

  • All: Added 'netcoreapp3.1' binaries.
  • All: Fixed compatibility with UWP and .NET Native compiler.
  • SMTP: Optimized memory usage while sending a message.
  • EWS: Added support for 'ErrorConnectionFailedTransientError' error code.
Released
August052021

R5.4 #

(version 5.0.7888 from 2021-08-05)

Maintenance release

This release resolves several issues in the shared functionality.

Detailed list of changes:

  • Mail: Improved MSG reader to read 'subject' from PidTagConversationTopic MAPI property when needed.
  • Networking: Fixed casing in 'Basic' HTTP proxy authorization header.
  • TLS Core: Fixed parsing of TLS 1.3 Certificate handshake message spanning multiple records.
  • Cryptography: Fixed Certificate.FriendlyName setter in .NET 5.0 on non-Windows platforms.
Released
June182021

R5.3 #

(version 5.0.7840 from 2021-06-18)

Fixed FIPS-mode detection in .NET 4.8

This release fixes an issue in FIPS-mode detection routine that was not working properly in applications targeting .NET Framework 4.8 due to a change in the framework's behavior. This only affects applications targeting .NET Framework 4.8. Applications targeting earlier framework versions do not suffer from this issue even when running on .NET Framework 4.8.

If your application targets .NET Framework 4.8 and is supposed to honor system-wide FIPS mode settings, either upgrade to this release, or set Rebex.Security.Cryptography.CryptoHelper.UseFipsAlgorithmsOnly to System.Security.Cryptography.CryptoConfig.AllowOnlyFipsAlgorithms in your application's startup code.

Detailed list of changes:

  • Mail: Added MsgMessageException exception class (represents errors related to Outlook MSG format).
  • Mail: Improved handling of invalid SMTP addresses in MSG parser.
  • IMAP: Improved error handling when parsing IMAP envelope fields.
  • SSH: Fixed race condition in OpenSSH-style compression startup code (occasionally caused connection failures during authentication with SSH compression was enabled).
  • TLS Core: Added SslSettings.​SetPreferredSuites/​GetPreferredSuites methods to make it possible to specify client-side TLS cipher preference.
  • TLS Core: Improved logging when remote party does not support TLS 1.3.
  • TLS Core: Optimized TlsSocket.Negotiate method when TLS 1.3 is enabled but not supported by the remote side.
  • TLS Core: Prevented 'unobserved' exceptions in task-based TLS 1.2 core.
  • Cryptography: Added support for private keys using PBKDF2 with HMAC/SHA-2 (RFC 8018 / PKCS #5 v2.1).
  • Cryptography: Fixed detection of FIPS-only systems on .NET Framework 4.8.
  • Cryptography: Optimized creation of algorithm objects in CNG layer.
Released
May092021

R5.2 #

(version 5.0.7800 from 2021-05-09)

New ChaCha20Poly1305 class

This release features the new ChaCha20Poly1305 class that implements the 'combined mode' AEAD cipher consisting of ChaCha20 stream cipher and Poly1305 authenticator, as specified by RFC 7539.

Faster ChaCha20/Poly1305 on older platforms

We further improved performance of ChaCha20/Poly1305 in TLS and SSH on older platforms. It's not as fast as our .NET 5.0 implementation using AVX2 or Advanced NEON SIMD, but it's faster than ever before.

Detailed list of changes:

  • Mail: Trimming input value in ContentType, ContentLocation and ReturnPath constructors.
  • EWS: Fixed logging of port value in Ews.Connect method.
  • Networking: Added support for SOCKS5 servers that respond with domain name.
  • SSH: Optimized usage of ChaCha20/Poly1305 in SSH.
  • Cryptography: Added ChaCha20Poly1305 class that implements ChaCha20/Poly1305 with an API that resembles .NET's AesGcm class.
  • Cryptography: Added support for loading of ECDSA certificates from PFX/P12 files in .NET 5.0 and .NET Standard 2.1 on Linux and macOS.
  • Cryptography: Added support for saving to PFX/P12 files for certificates with temporarily associated private keys in .NET 5.0 and .NET Standard 2.1 on Linux and macOS.
  • Cryptography: AVX2 implementation of ChaCha20 releases old pre-generated keystream immediately after reinitialization.
  • Cryptography: Clearing output data in AesGcm class when authentication tag is invalid.
  • Cryptography: Fixed parsing of Cryptographic Message Syntax envelopes with unsupported OIDs.
  • Cryptography: Improved ChaCha20/Poly1305 performance on .NET 3.5-4.6 and .NET Standard 2.x.
  • Cryptography: Improved performance of AES/CTR ciphers (used in SSH).
  • Common: Improved error handling when raising events via synchronization context.
Released
March032021

R5.1 #

(version 5.0.7733 from 2021-03-03)

Simplified release naming

We decided to drop the year from our release naming scheme. Instead of '2020 R5.1', this release is called just 'R5.1', and the forthcoming releases will use the same 'R5.x' naming scheme until the next major upgrade.

Faster ChaCha20/Poly1305 in .NET 5.0

By utilizing AVX2 (on Intel/AMD) or Advanced NEON SIMD (on ARM) via .NET's new hardware intrinsics API in .NET 5.0, we made our ChaCha20/Poly1305 implementation in SSH and TLS much faster. On ARM64, ChaCha20/Poly1305 is now even faster than Windows native AES/GCM.

This release improves ChaCha20/Poly1305 performance on older platforms as well, although not by such a big margin.

Support for 'Sensitivity' flag in EWS

Rebex EWS API was enhanced to support 'sensitivity'. We added Sensitivity property to EwsMessageInfo and EwsMessageMetadata classes. There is EwsSearchParameter.Sensitivity(...) for search queries as well.

Detailed list of changes:

  • All: Changed release naming scheme ('R5.1' instead of '2020 R5.1').
  • EWS: Added Ews.Settings.HttpHeaders property to make it possible to specify custom HTTP headers.
  • EWS: Added EwsMessageInfo.Sensitivity property.
  • Networking: Added workaround for rare WSAEWOULDBLOCK error on Mono in Socket.Connect.
  • Networking: More meaningful exception is throw when attempting to use HTTP CONNECT proxy with NTLM authentication on platforms that don't support it.
  • Networking: Optimized timeout infrastructure in ProxySocket.Connect.
  • SSH: Added workaround for WingFTPServer server that uses 'ssh-rsa' with SHA-2 when client announces RSA/SHA-2 support.
  • SSH: Fixed format of SshPublicKey.GetPublicKey() response for public keys initialized from PublicKeyInfo or AsymmetricAlgorithm.
  • SSH: Fixed handling of unknown channel requests (not sending reply if not requested).
  • TLS Core: Added VerifyMessage signature algorithm logging in TLS 1.3.
  • TLS Core: Close/Dispose method called on TLS 1.3 socket ensures that all outstanding IO operations are canceled before the control is returned to the caller.
  • TLS Core: Fixed possible rare NullReferenceException when closing TLS 1.3 session.
  • TLS Core: Synchronous methods on TlsSocket wrap TaskCanceledException to TlsException.
  • Cryptography: Added workaround to Certificate.LoadDer method to enable loading of certificates in PKCS #7 containers.
  • Cryptography: Enhanced implicit operator for conversion of Certificate->X509Certificate2 to retain private keys on non-Windows platforms as well.
  • Cryptography: Fixed Ed25519 PKCS #8 key structure (now compatible with OpenSSL).
  • Cryptography: Optimized memory usage in symmetric encryption transformations based on Windows CNG API.
  • Cryptography: Substantial speed-up of ChaCha20/Poly1305 (used in SSH and TLS). Utilizing AVX2 or Advanced NEON SIMD on .NET 5.0 (if available).
  • Common: Accelerated common byte array operations in .NET 5.0 on devices with AVX2 support.
Released
November102020

2020 R5 #

(version 5.0.7620 from 2020-11-10)

Support for .NET 5.0!

This release adds a new set of binaries targeting .NET 5.0. It supports all .NET 5.0 platforms:

  • Windows (x64, x86, ARM64)
  • Linux (x64, ARM32, ARM64)
  • macOS (x64)

Support for Ed25519 X.509 certificates in TLS 1.3

We added support for TLS 1.3 with X.509 certificates using Ed25519 algorithm (EdDSA on edwards25519 curve) to all Rebex libraries with TLS support.

However, due to limitations of .NET and all supported operating systems, a custom certificate validator is needed to validate Ed25519 certificates.

EWS API improvements

The Ews class supports a handful of new features, including searching by status flags or custom 'X-' mail headers.

New AES/GCM API

Our new Rebex.Security.Cryptography.AesGcm class resembles .NET 5.0's class of the same name, but it's available on all supported platforms including .NET Framework 3.5/4.0 and Mono 5/6.

Detailed list of changes:

  • All: Added support for .NET 5.0 on all platforms.
  • SMTP: Closing currently connecting sockets when Dispose method is called.
  • POP3: Closing currently connecting sockets when Dispose method is called.
  • IMAP: Closing currently connecting sockets when Dispose method is called.
  • EWS: Added a check to EwsFolderId(EwsSpecialFolder, string) constructor to make sure the specified mailbox is not empty.
  • EWS: Added EwsFolderInfo.UnreadItemCount property.
  • EWS: Added EwsSearchParameter.HasFlag search parameter (enabled searching by flag).
  • EWS: Added support for searching by custom "X-" headers.
  • EWS: Added support for searching by Sensitivity message flag.
  • TLS Core: Added support for X.509 certificates with Ed25519 keys to TLS 1.3.
  • TLS Core: Improved exception messages in TLS 1.3.
  • Cryptography: Added built-in support for Ed25519 algorithm.
  • Cryptography: Added Rebex.Security.Cryptography.AesGcm class (equivalent to .NET 5.0's AesGcm class, but available on all platforms including .NET Framework 3.5).
  • Cryptography: Added SetOtherNames/GetOtherNames methods to CertificateInfo class ('Other Name' support in SANs).
  • Cryptography: AsymmetricKeyAlgorithm.ImportKey method can initialize Ed25519 key from seed (in addition to private key).
  • Cryptography: AsymmetricKeyAlgorithm.Register method made thread-safe.
  • Cryptography: Deprecated CryptoHelper.ForceManagedAes property.
  • Cryptography: Enhanced compatibility with unsupported legacy versions of CryptoAPI.
  • Cryptography: Enhanced SignedData.Load(Stream) and EnvelopedData.Load(Stream) methods to support Base64-encoded format (PEM) as well.
  • Cryptography: Enhanced workaround for RSA CSPs with lack of SHA-2 support.
  • Common: Added SspiAuthentication.IsSupported method.
  • Common: Enhanced EncodingTools helper class to always provide Encodings with implemented HeaderName, EncodingName and BodyName properties.
Released
September302020

2020 R4 #

(version 5.0.7579 from 2020-09-30)

Fully tested on .NET 5.0 RC1

Rebex assemblies targeting .NET Standard 2.1 have been fully tested on .NET 5.0 RC1 and are suitable to be used in production on Microsoft's latest .NET platform.

Removed all BinaryFormatter usage

.NET's BinaryFormatter class is considered dangerous and should not be used for data processing. This applies to related types as well. This version no longer uses BinaryFormatter internally during serialization.

Detailed list of changes:

  • All: Fixed several minor compatibility issues on .NET 5.0 RC1.
  • EWS: Added Ews.​Settings.​ExpectContinueSizeThreshold option.
  • EWS: Using EWS X-AnchorMailbox HTTP header to maintain mailbox affinity.
  • Networking: Restored missing NetworkSession.InstanceId property.
  • TLS Core: Fixed concurrent access in server-side TLS session cache.
  • TLS Core: Fixed normalization of premaster secret in server-side ECDH calculations in TLS 1.2 and earlier.
  • TLS Core: Updated TlsCipherSuite.Secure/Weak/Fast enum values. Updated TlsParameters.AllowedSuite default.
  • Cryptography: Added Ed25519 support to Certificate class. (Not yet supported by the built-in certificate validator due to lack of support in Windows and .NET).
  • Cryptography: Fixed handling of non-content data in Certificate(byte[]) constructor and CertificateChain.LoadP7b(Stream) / CertificateRevocationList.​Load(Stream) methods.
  • Cryptography: Fixed parsing of constructed primitive ASN.1 types with more than two layers of nesting.
  • Cryptography: Fixed version number in PKCS #10 CertificationRequest structure.
  • Cryptography: Prohibited usage of Chacha20/Poly1305 in TLS 1.3 in FIPS-only mode. (Already prohibited in TLS 1.2 or earlier.)
  • Cryptography: Updated RSAManaged constructor logic to make it suitable as a base for derived classes on .NET Framework in FIPS-compliant mode.
  • Cryptography: Using Windows CNG API for Diffie-Hellman parameter generation on Windows 10 and Windows Server 2016/2019.
  • Common: Optimized internal cancellation infrastructure on old platforms.
  • Common: Removed usage of BinaryFormatter which has been found to be insecure.
  • Common: Updated EncodingTools.GetEncoding method to prefer encodings provided by .NET.
Released
July142020

2020 R3 #

(version 5.0.7501 from 2020-07-14)

Binaries for .NET Standard 2.1

We added a new set of binaries targeting .NET Standard 2.1. They are suitable for .NET Core 3.1 and .NET 5.0 Preview 6, on Windows, Linux and macOS.

For an overview of available binaries and supported platforms, check out Rebex Support Lifecycle KB article.

Improved TLS core

This release brings enhancements, optimizations and fixes in the TLS core.

OAuth2 support in POP3

Our POP3 class now supports OAuth2 authentication mechanism, which is suitable for Gmail, Office 365 and Outlook.com servers (and possibly others). (IMAP, SMTP and EWS classes have already been supporting this feature.)

Detailed list of changes:

  • All: Added binaries targeting .NET Standard 2.1.
  • Mail: Added MailSettings.AllowOversizedLines option.
  • POP3: Added OAuth 2.0 authentication support.
  • IMAP: Added workaround for Office 365 and Yahoo IMAP servers that do not properly handle OAuth 2.0 tokens sent as IMAP literals.
  • EWS: Fixed parsing of SOAP messages with 'xsd:any' elements.
  • SSH: Enhanced legacy group exchange autodetection.
  • TLS Core: Added TlsSocket.ApplicationProtocol property to make it possible to determine protocol negotiated using ALPN extension.
  • TLS Core: Always preferring RSA/SHA-2 for client certificate authentication in TLS 1.2.
  • TLS Core: Disabled ciphers based on AES/CBC and SHA-2 in legacy versions of TLS (they are only specified by TLS 1.2).
  • TLS Core: Fixed availability of TLS 1.3 session tickets (client side).
  • TLS Core: Fixed handling of multiple concurrent Receive or Send method calls in TLS 1.3.
  • TLS Core: Fixed handling of TLS 1.3 KeyUpdate handshake message.
  • TLS Core: Fixed server name handling for TlsSocket instances created from an already-connected Socket.
  • TLS Core: Fixed TlsException.Status to return ConnectionClosed for connection-closed errors.
  • TLS Core: Fixed TlsException.Status to return Timeout for timeout errors.
  • TLS Core: Fixed TlsSocket.ClientCertificate that returned an empty chain instead of null in some scenarios.
  • TLS Core: Improved error message when server certificate is rejected in TLS 1.3.
  • TLS Core: Improved error messages in TLS 1.3.
  • TLS Core: Logging improvements.
  • TLS Core: No longer sending 'internal error' alert to remote end on timeout.
  • TLS Core: Optimized TLS 1.3 internals.
  • TLS Core: TLS 1.3 initiates key update properly (before the AEAD limits are reached).
  • TLS Core: Unified behavior of the Receive and ReceiveAsync methods across TLS versions.
  • Cryptography: Fixed encoding of ECDSA signatures in PKCS #7 CertificationRequest structure.
  • Cryptography: Memory usage optimizations in CNG layer.
  • Cryptography: On Windows 10 and Windows Server 2016 or higher, Windows CNG API is used for classic Diffie-Hellman calculations instead of legacy Windows CryptoAPI.
  • Cryptography: Optimized disposing of temporary keys in Certificate class.
Released
May242020

2020 R2 #

(version 5.0.7450 from 2020-05-24)

Maintenance release

This is a maintenance release with a number of useful enhancements.

Detailed list of changes:

  • Mail: Added MailSettings.DoNotTrimHeaderValues property.
  • Mail: Added ParsingHeader event to MailMessage and MimeEntity, making it possible to custom-process headers on input.
  • SSH: Added new properties to SshCipher to make it possible to determine IDs of active ciphers.
  • SSH: Added workaround for a weakness in legacy CBC ciphers.
  • TLS Core: Enhanced TlsSocket.Timeout property to apply to subsequent Send, SendAsync, Receive and ReceiveAsync methods even when TLS is already active.
  • TLS Core: Fixed availability of TLS 1.3 session ticket when the receive side of the connection has already been closed.
  • TLS Core: Fixed behavior of server-side DoNotCacheSessions option (which previously led to connection failures).
  • TLS Core: Fixed some cases of missing AggregateException unwrapping.
  • TLS Core: Improved and unified behavior of TlsSocket Shutdown/ShutdownAsync methods when negotiation has not been started.
  • TLS Core: Improved TLS exception reporting.
  • TLS Core: Logging improvements.
  • TLS Core: Optimizations in TLS 1.3 internals.
  • TLS Core: Support for the TLS 1.3 record with empty application data payload and random padding.
  • TLS Core: Unified TlsSocket.Cipher property behavior across TLS versions.
  • Cryptography: Added ContentInfo.ToStream() method.
  • Cryptography: Enhanced Certificate.LoadDerWithKey to support RSASSA-PSS and RSAES-OAEP for RSA keys.
  • Cryptography: Fixed AsymmetricKeyAlgorithm.​GenerateDiffieHellmanParameters slowness (only affected the previous release).
  • Cryptography: Improved AsymmetricKeyAlgorithm to support RSASSA-PSS and RSAES-OAEP with keys loaded via ImportKey method.
  • Cryptography: Optimized Certificate and CertificateChain class to only consume native resources when needed.
  • Cryptography: Optimized CNG handles cleanup.
Released
March252020

2020 R1.1 #

(version 5.0.7390 from 2020-03-25)

Reintroducing fast Diffie-Hellman on Xamarin.Android

Until 2019 R4.2, Rebex binaries for Xamarin.Android platforms used Android's cryptographic API for Diffie-Hellman calculations. However, this functionality is no longer available in current Rebex binaries targeting Xamarin.Android via .NET Standard 2.0. To make it possible to use the faster Diffie-Hellman implementation on Xamarin.Android again, we have added it to our native extensions library. Once enabled, it will make Diffie-Hellman key exchange in TLS as fast on Xamarin.Android as before.

Detailed list of changes:

  • Networking: Fixed rare race condition in TLS and SSH internals.
  • TLS Core: Fixed breaking changes in the behavior of seldom-used parts of TlsSocket API.
  • TLS Core: Fixed handling of OperationCanceledException in TLS 1.3 core.
  • TLS Core: Improved TLS logging.
  • Common: Added DiffieHellmanNative class to Rebex.Common.Native assembly (speeds up Diffie-Hellman calculations on Xamarin.Android).
Released
February212020

2020 R1 #

(version 5.0.7357 from 2020-02-21)

.NET Standard 2.0 on Xamarin.Android and Xamarin.iOS

Rebex binaries targeting .NET Standard 2.0 are now supported on Xamarin.Android and Xamarin.iOS. Previously-available binaries targeting specific Xamarin platforms have been deprecated, and .NET Standard 2.0 binaries should be used instead.

Note: Applications that require certificate validation also need to use the new Rebex.Common.Native.dll assembly which provides validation of X.509 certificates on Xamarin.Android and Xamarin.iOS.

ChaCha20-Poly1305 support in TLS 1.3 and 1.2

Our TLS 1.3/1.2 core now supports the following ChaCha20-Poly1305 cipher suites:

  • TLS_CHACHA20_POLY1305_SHA256 (TLS 1.3)
  • TLS_​DHE_​RSA_​WITH_​CHACHA20_​POLY1305_​SHA256 (TLS 1.2)
  • TLS_​ECDHE_​RSA_​WITH_​CHACHA20_​POLY1305_​SHA256 (TLS 1.2)
  • TLS_​ECDHE_​ECDSA_​WITH_​CHACHA20_​POLY1305_​SHA256 (TLS 1.2)

To enable these ciphers, use Settings.SetSymmetricCipherSuites(...) method for TLS 1.3 and Settings.SslAllowedSuites property for TLS 1.2.

Native X25519 elliptic curve support on Windows 10

On Windows 10, Windows Server 2016 and Windows Server 2019, Rebex libraries using ECDH key exchange in TLS or SSH now support X25519 curve (also known as Curve25519) without any external plugins.

End of Standard Support for .NET Framework 2.0 and 3.0

2019 R4.2 was the last release to include support for .NET Framework 2.0 and 3.0 in the standard package. Customers using these platforms are advised to migrate to .NET Framework 3.5 SP1, which will enjoy mainstream support until 2023-10-10.

For customers who are unable to migrate, a Legacy Edition of Rebex libraries for .NET Framework 2.0/3.0 is available.

Deprecated .NET Core 1.0/1.1

.NET Core 1.1 and 1.0 became end-of-life platforms at 2019-06-27. In accordance with our framework support policy, they are no longer supported by Rebex libraries. Customers using these platforms are advised to migrate to .NET Core 2.1 or .NET Core 3.1.

Detailed list of changes:

  • All: Binaries targeting .NET Standard 2.0 now support Xamarin.Android and Xamarin.iOS.
  • All: Deprecated binaries targeting .NET Standard 1.5, Xamarin.Android and Xamarin.iOS.
  • All: Fixed several occurences of culture-sensitive string formatting.
  • All: Fixed several occurrences of wrong synchronization context.
  • All: Mainstream edition no longer supports .NET Framework 2.0/3.0 and .NET Core 1.0/1.1.
  • IMAP: Added workaround for IMAP servers with incomplete COPYUID responses.
  • SSH: Added full support for Elliptic Curve Diffie-Hellman (ECDH) on Windows 10, Windows Server 2016 and Windows Server 2019.
  • SSH: Added support for 'curve25519-sha256' key exchange cipher (equivalent to already-supported 'curve25519-sha256@libssh.org').
  • SSH: Enhanced performance of ChaCha20-Poly1305 cipher ('chacha20-poly1305@openssh.com') in SSH client.
  • SSH: Fixed possible deadlock in SSH client when processing incoming EOF packet while waiting for remote receive buffer size to increase.
  • TLS Core: Added asynchronous methods to TlsSocket base class.
  • TLS Core: Added SetSymmetricCipherSuites/​GetSymmetricCipherSuites methods to configure enabled TLS 1.3 cipher suites.
  • TLS Core: Added support for ChaCha20-Poly1305 cipher suites to TLS 1.3 and 1.2.
  • TLS Core: Fixed behavior of TlsSocket methods after Dispose has been called.
  • TLS Core: Fixed behavior of TlsSocket.Shutdown.
  • TLS Core: Improved argument checks in TlsSocket base class.
  • TLS Core: Improved multi-pass parsing of the TLS 1.3 records.
  • TLS Core: Many optimizations in TLS 1.3 core.
  • Cryptography: Added full support for Elliptic Curve Diffie-Hellman (ECDH) on Windows 10, Windows Server 2016 and Windows Server 2019.
  • Cryptography: Added native support for ECDH with X25519 curve on Windows 10, Windows Server 2016 and Windows Server 2019.
  • Common: Internal optimizations.
Released
January152020

2019 R4.2 #

(version 5.0.7320 from 2020-01-15)

Maintenance release

This release solves several issues in the shared functionality.

Detailed list of changes:

  • SSH: Fixed possible deadlock during SSH renegotiation (client-side).
  • TLS Core: Fixed renegotiation in TLS 1.2 (has been broken since 2019 R4).
  • Cryptography: Added workaround for RSA signatures shorter than the key size (.NET Core on Linux is unable to handle them).
  • Cryptography: Fixed AsymmetricKeyAlgorithm.​GetRawPublicKey() key format when RSA via MS CNG is in use.
  • Cryptography: Only known external plugins are allowed for enhanced security.
  • Cryptography: Saving public key as well when saving X25519 private keys.
Released
December162019

2019 R4.1 #

(version 5.0.7290 from 2019-12-16)

.NET Core 3.1 support

.NET Core 3.1 is now supported on the following platforms:

  • Windows (x64, x86, ARM32)
  • Windows 10 IoT (x64, x86, ARM32)
  • Linux (x64, ARM32)
  • macOS (x64)

TLS 1.3 improvements

This release fixes several issues in our new TLS 1.3 core. If you are already using TLS 1.3, upgrading to this release is recommended.

Please note that TLS 1.3 support is not enabled by default yet to prevent interoperability issues with legacy third-party servers. To enable it, use SslAllowedVersions setting, as described in our TLS 1.3 support announcement.

Detailed list of changes:

  • All: Added support for .NET Core 3.1.
  • All: Added support for Mono 6.x.
  • Mail: No longer throwing an exception when parsing invalid UUEncoded data.
  • SMTP: Added workaround for a bug in .NET 4.0 which triggers an exception when sending email via SmtpDeliveryEngine.System with SmtpDeliveryMethod.PickupDirectory method if no host is specified.
  • POP3: Improved handling of Exchange-style domain+login+mailbox usernames.
  • IMAP: Improved handling of Exchange-style domain+login+mailbox usernames.
  • Networking: Added missing 'buffer' argument check to some Send/Receive methods in ProxySocket/TlsSocket.
  • Networking: Fixed unhandled ObjectDisposedException or misleading SocketException when ProxySocket.Connect aborted due to timeout.
  • SSH: Added a workaround for a bug introduced in OpenSSH 8.0 that rejects 'sender channel' numbers in the upper half of uint32 range.
  • SSH: Added SshEncryptionMode.AEAD (to replace SshEncryptionMode.GCM).
  • SSH: Added support for ChaCha20-Poly1305 AEAD cipher ('chacha20-poly1305@openssh.com') to SSH client.
  • TLS Core: Added support for RSASSA-PSS signatures in TLS 1.2 when TLS 1.3 has been enabled.
  • TLS Core: Avoid unwanted truncation of outgoing TLS 1.3 messages when TlsSocket is disposed.
  • TLS Core: Enhanced error message when no suitable curve is available.
  • TLS Core: Fixed compatibility issue with Xamarin's "Sdk Assemblies Only" option.
  • TLS Core: Fixed exception type to TlsException for TLS 1.3 errors.
  • TLS Core: Fixed handling of TLS 1.3 PSK-KE.
  • TLS Core: Fixed check of signature algorithm in TLS 1.3 CertificateVerify.
  • TLS Core: Fixed occasional failure when negotiating TLS 1.2 or lower when TLS 1.3 is allowed.
  • TLS Core: Fixed order of supported signature schemes in TLS 1.3 ClientHello message.
  • TLS Core: Fixed parsing of fragmented TLS 1.3 handshake messages.
  • TLS Core: Fixed parsing of the TLS 1.3 KeyShare extension.
  • TLS Core: Fixed potential NullReferenceException when TLS 1.3 negotiation has been interrupted unexpectedly.
  • TLS Core: Fixed selection of signature algorithm used in CertificateVerify handshake messages.
  • TLS Core: Not announcing support for X.509 certificates with Ed25519 or RSASSA-PSS public key OID (not supported yet).
  • TLS Core: Optimizations in TLS 1.3 internals.
  • Cryptography: Added workaround for bad RSA/PSS signature algorithm identifiers with missing parameters.
  • Cryptography: Enabled workaround for private key loading from Mono key store in .NET Standard edition on Mono.
  • Cryptography: Enhanced 'Invalid key format' error message when loading a private key.
  • Cryptography: Fixed serial number handling in CertificateIssuer to conform to RFC 5280 constraints.
  • Common: Binaries for .NET Standard 1.5 now use System.Collections.NonGeneric instead of custom implementations.
  • Common: Enabled Xamarin.Android workarounds in .NET Standard 2.0 edition.
  • Common: Improved ISafeSerializationData support detection.
Released
October312019

2019 R4 #

(version 5.0.7244 from 2019-10-31)

Support for TLS 1.3

Imap, Ews, Pop3 and Smtp classes feature support for TLS 1.3.

Detailed list of changes:

  • Mail: Added workaround for TNEF messages with invalid attachment media types.
  • MIME: Added workaround for a mix of RFC 2231 and MIME-style parameter encoding.
  • SMTP: Added support for TLS 1.3.
  • POP3: Added support for TLS 1.3.
  • IMAP: Added support for TLS 1.3.
  • EWS: Added support for TLS 1.3.
  • TLS Core: Added support for ALPN TLS extension to TlsSocket.
  • TLS Core: Added TlsBulkCipherMode.AEAD (to replace TlsBulkCipherMode.GCM).
  • TLS Core: Removed support for two legacy unsecure anonymous ciphers (DH_anon_EXPORT_WITH_DES40_CBC_SHA and DH_anon_EXPORT_WITH_RC4_40_MD5).
  • Cryptography: Added PkcsBase.LoadSignedOrEnvelopedData method (a replacement for deprecated PkcsBase.Load).
Released
September232019

2019 R3.2 #

(version 5.0.7206 from 2019-09-23)

.NET Core 3.0 support

This release introduces support for .NET Core 3.0 on the following platforms:

  • Windows (x64, x86, ARM32)
  • Windows 10 IoT (x64, x86, ARM32)
  • Linux (x64, ARM32)
  • macOS (x64)

Windows 10 IoT support

This release introduces support for .NET Core 3.0 on Windows 10 IoT on x64, x86 and ARM32 platforms.

Detailed list of changes:

  • All: Added support for .NET Core 3.0.
  • All: Added support for Windows 10 IoT (via .NET Core 3.0).
  • Mail: Disabled Attachment.DisplayName normalization (only FileName should have been normalized).
  • Mail: Enhanced TNEF (winmail.dat) parser to detect embedded resources.
  • SSH: Added SshGssApiCredentials.AccountName property to make it possible to specify an account name to be passed to the SSH server.
  • SSH: Added workaround for legacy WS_FTP 7.x servers that encode long SSH packets improperly.
  • SSH: Fixed SshChannel.SendEof method not to send EOF when channel has already been closed.
  • Common: Optimized internal Task infrastructure on old .NET platforms.
Released
August092019

2019 R3.1 #

(version 5.0.7161 from 2019-08-09)

Removed SSL 3.0 from TlsVersion.Any

TlsVersion.Any is no longer used by any Rebex library, but it might be used in custom applications. This could present a security issue because until now, TlsVersion.Any still used to contain TlsVersion.SSL30. SSL 3.0, a predecessor to TLS 1.0 protocol, has been published in 1996. It is comprehensively broken and should no longer be used. Application that still use it violate RFC 7568, which deprecated SSL 3.0 in 2015.

Detailed list of changes:

  • All: Added support for serialization on Xamarin.Android and Xamarin.iOS platforms.
  • TLS Core: Modified TlsVersion.Any to only include TLS 1.0, 1.1 and 1.2.
  • Cryptography: Fixed handling of user-supplied RSACng in AsymmetricKeyAlgorithm and SshPrivateKey on modern platforms.
Released
June282019

2019 R3 #

(version 5.0.7119 from 2019-06-28)

Support for .NET Standard 2.0 on Mono 5.14 and higher

Binaries of Rebex libraries targeting .NET Standard 2.0 are now also supported on Mono 5.14 and higher.

End of Standard Support for .NET Compact Framework 3.5 and 3.9

2019 R3 is the last release that includes support for .NET Compact Framework 3.5 and 3.9 in the standard package. Starting with 2019 R4, .NET CF 3.5/3.9 will only be supported with Legacy Editions, which will be available as separate products. See their release history.

Detailed list of changes:

  • All: Binaries targeting .NET Standard 2.0 are now supported on Mono 5.14 or higher.
  • MIME: Added support for SHA-224 signature hash algorithm.
  • SSH: Added SshPrivateKey.Generate(...) methods on .NET Compact Framework.
  • SSH: Added workaround for broken EtM ciphers in OpenSSH 6.6.
  • SSH: Enhanced GlobalScape SSH server detection.
  • SSH: Enlarged upper limit for non-standard DSA keys to 8192 bits on .NET Framework and .NET Core.
  • SSH: Fixed reporting of SSH_MSG_USERAUTH_GSSAPI_ERROR and SSH_MSG_USERAUTH_GSSAPI_ERRTOK responses.
  • TLS Core: Added TlsCipherSuite.Fast enum value.
  • TLS Core: Fixed a bug in server-side mode of TlsSocket that caused client certificate authentication to fail.
  • TLS Core: Internal changes in the TLS layer (in preparation for the upcoming TLS 1.3 support on mainstream platforms).
  • Cryptography: Added Certificate.GetPrivateKeyInfo() method.
  • Cryptography: Added CertificateEngine.LocalMachine engine and CertificateEngine.Bind method.
  • Cryptography: Added support for SHA-224 hash algorithm.
  • Cryptography: Added support for X25519 key format (RFC 8410).
  • Cryptography: Always using AES by default to encrypt PKCS #8 private keys.
  • Cryptography: Meaningful error message for the CNG AEAD auth tag mismatch.
  • Common: Optimized asynchronous continuations on modern platforms.
  • Common: Upgraded Task infrastructure in Xamarin.Android binaries.
Released
May172019

2019 R2 #

(version 5.0.7077 from 2019-05-17)

Support for Visual Studio 2019

All Rebex libraries are now fully supported in Microsoft Visual Studio 2019.

Support for .NET Framework 4.8

.NET Framework 4.8 is a fully supported platform.

Native elliptic curve cryptography on Linux with .NET Core 2.1 or higher

On Linux, binaries for .NET Standard 2.0 now utilize OpenSSL elliptic curve routines via .NET Core 2.1 (or higher), making it possible to use ECDH and ECDSA ciphers in TLS/SSL and SFTP/SSH with no need of external plugins.

Detailed list of changes:

  • All: Added support for .NET Framework 4.8 and Visual Studio 2019.
  • All: Removed leftover Trace.Write logging.
  • Mail: Fixed handling of unknown multipart entities.
  • SSH: Added dummy support for SSH_MSG_EXT_INFO (RFC 8308).
  • Cryptography: Added CertificationRequest.Save method.
  • Cryptography: Added support for ECDSA and ECDH on .NET Core 2.1/.2.2 on Linux (no need for external plugins).
  • Cryptography: Added workaround for broken export of RSA keys from the CNG providers on Windows 7.
  • Cryptography: Added workaround for CRLs with redundant trailing data to CertificateRevocationList.
  • Cryptography: Added workaround for legacy versions of Mono with lack of SHA-2 support.
  • Common: Asynchronous infrastructure improvements.
Released
March282019

2019 R1 #

(version 5.0.7027 from 2019-03-28)

Improved platform support

This release adds three new sets of binaries targeting the following platforms:

  • .NET Core 2.0/2.1/2.2 (via .NET Standard 2.0)
  • .NET Framework 4.6.x/4.7.x
  • .NET Framework 3.5 SP1

For an overview of available binaries and supported platforms, check out Rebex Support Lifecycle KB article.

API changes

In this release, we bumped the version to 5.0 and changed some parts of the API a bit. We removed parts of our API that have been deprecated for years, and we deprecated parts of our API that were considered outdated. Additionally, we made some missing methods available on Xamarin and .NET Standard 1.5 platforms as well.

These changes should only affect a minority of our users. If you are affected and need help, please contact us!

Optimized AES/GCM performance

Improved performance of AES/GCM ciphers in TLS and SSH protocols on .NET Compact Framework and non-Windows platforms.

Detailed list of changes:

  • All: Added binaries targeting .NET Framework 3.5 SP1.
  • All: Added binaries targeting .NET Framework 4.6 and higher.
  • All: Added binaries targeting .NET Standard 2.0.
  • All: Removed long-deprecated API. Deprecated legacy API.
  • SMTP: Fixed rare IndexOutOfRange exception in Smtp.ResolveDomainMX and Smtp.SendDirect methods.
  • IMAP: Improved performance and memory usage of Imap.GetMessages method.
  • Networking: Fixed passing of state to the callback method in ProxySocket.BeginConnect and TlsSocket.BeginConnect.
  • SSH: Changed behavior of SshFingerprint.ToString() and .ToArray() to use SHA-256.
  • SSH: Improved performance of AES/GCM ciphers on .NET Compact Framework and non-Windows platforms.
  • SSH: RSA host keys are preferred to DSA host keys.
  • SSH: SHA-512 is only used during SSH client authentication when the RSA key length allows it.
  • SSH: SshParameters.MinimumRsaKeySize now applies to client RSA keys as well.
  • SSH: Using standard form of Diffie-Hellman group exchange with GlobalScape servers.
  • TLS Core: Fixed passing of state to the callback method in ProxySocket.BeginConnect and TlsSocket.BeginConnect.
  • TLS Core: Improved performance of AES/GCM ciphers on .NET Compact Framework and non-Windows platforms.
  • Cryptography: Fixed behavior of HMAC mode in KeyMaterialDeriver.​DeriveKeyMaterial method.
  • Cryptography: Fixed garbage collection issue with PFX-based certificate keys on non-Windows platforms.
  • Cryptography: Fixed handling of shared secred padding in AsymmetricKeyAlgorithm.​GetKeyMaterialDeriver.​
  • Cryptography: Fixed possible NullReferenceException in CertificationRequest.​GetAlternativeHostnames method.
  • Common: Fixed Certificate.Associate with permanent bind on .NET Compact Framework to ensure the key is not garbage-collected.
  • Common: LocalItem constructor no longer fails on items with invalid paths.
Released
December212018

2018 R4 #

(build 6930 from 2018-12-21)

Sorting support in EWS

Added overloads of Ews object's GetMessageList/GetItemList/Search/SearchItems that make it possible to specify desired sorting order.

Detailed list of changes:

  • MIME: Improved CMS and S/MIME key usage checks. Possibility to skip checks by SkipCertificateUsageCheck option.
  • EWS: Added missing token-based Ews.LoginAsync method.
  • EWS: Added support for sorting to GetMessageList/​GetItemList/​Search/​SearchItems methods.
  • EWS: Fixed several log messages.
  • Networking: ProxySocket and TlsSocket implement IDisposable now.
  • Networking: Added workaround to ProxySocket for ObjectDisposedException in Socket.ConnectAsync on .NET Core for macOS.
  • SSH: Enhanced legacy group exchange autodetection.
  • SSH: Fixed handling of Ssh.Encoding property.
  • SSH: Fixed SshPublicKey(PublicKeyInfo) constructor that only accepted RSA or DSA keys.
  • SSH: Fixed Verbose logging of interactive authentication.
  • SSH: Changed SshParameters.MinimumRsaKeySize from 1024 to 1023 bits.
  • TLS Core: Improved server certificate usage check.
  • TLS Core: Improved TLS logging.
  • Cryptography: Added support for 'BEGIN RSA PUBLIC KEY' keys (PKCS #1 / RFC 3447) to PublicKeyInfo.
  • Cryptography: Added support for IP addresses in Subject Alternative Name certificate extension.
  • Common: Added support for new OpenSSH key format with AES-CTR encryption.
  • Common: Fixed possible certificate validation failures on some versions of Xamarin.Android.
Released
October262018

2018 R3 #

(build 6874 from 2018-10-26)

Password-hiding in Verbose logging mode

Communication logs created with Verbose level no longer contain authentication credentials, which makes it more convenient and safer to share them with others.

Connection-establishing API for .NET CF

Added very simple connection-establishing API for .NET Compact Framework (Rebex.Net.ConnectionManagement namespace).

Detailed list of changes:

  • All: Added password-hiding in Verbose logging mode.
  • All: Added experimental support for Mono on Windows.
  • All: Fixed messages of some ObjectDisposedException objects.
  • MIME: Fixed handling of Unicode surrogate pairs in message headers.
  • SMTP: Added SmtpDeliveryMethod.PickupDirectory property (replaces IisPickupDirectory and supported on all platforms).
  • SMTP: Increased outgoing data chunk size.
  • IMAP: Fixed encoding of open-interval message ranges in searches.
  • Networking: Added simple connection manager API on .NET Compact Framework (Rebex.Net.ConnectionManagement namespace).
  • Networking: Report a meaningful error message when .NET Compact Framework's 'not a socket' issue is encountered.
  • SSH: Added SshParameters.MaximumPacketSize property.
  • SSH: Fixed Login not to block Dispose in Sftp, Scp and Ssh classes.
  • SSH: Using UTF-8 at SSH protocol level by default in Sftp, Scp and Ssh classes.
  • SSH: Added logging of SSH channel window size adjustments.
  • SSH: Fixed decompression in encrypt-then-mac (EtM) MAC mode.
  • TLS/SSL: TLS cipher suite being negotiated is logged as soon as possible.
  • Cryptography: CertificateStore implements IEnumerable<Certificate>.
  • Cryptography: Proper error is reported when trying to validate ECDSA certificates on Mono.
  • Common: Added optimized thread pool on .NET Compact Framework.
Released
September032018

2018 R2.1 #

(build 6821 from 2018-09-03)

Enhancements and bugfixes

This is a maintenance release with several bugfixes and enhancements.

Detailed list of changes:

  • Mail: Fixed NullReferenceException when trying to sign a mail message using a certificate that is not intended for signing. A more meaningful exception is thrown instead.
  • MSG: Fixed creation of EntryId properties in Outlook .MSG messages.
  • MSG: Fixed handling of PGP-encrypted e-mails when converting between MIME and Outlook .MSG formats.
  • Networking: Added Proxy.HttpUserAgent property to make it possible to specify User-Agent for HTTP CONNECT proxies.
  • Networking: ProxySocket methods now throw ObjectDisposedException when disposed.
  • SSH: Fixed data buffering when raising SshChannel.ExtendedDataReceived event.
  • Cryptography: Optimized certificate signature validation on .NET Compact Framework.
Released
June292018

2018 R2 #

(build 6755 from 2018-06-29)

New fully supported platform: .NET Core on macOS

This release adds full support for .NET Core 2.x on macOS.

Enhancements and bugfixes

Enhancements and bugfixes in the shared functionality.

Detailed list of changes:

  • All: Added support for .NET Core on macOS.
  • Mail: Fixed Silent property usage in S/MIME and CMS.
  • Mail: Fixed 'CertificateFactory PKIX implementation not found' error (reportedly occurred on some Android devices).
  • Mail: Added MailMessage.​Settings.​TreatMixedInlineAsAttachment option.
  • EWS: Fixed handling of attachments with invalid characters in file name.
  • Networking: Closed ProxySocket objects throw more meaningful exception.
  • SSH: Added support for additional formats to SshPublicKey.
  • SSH: Fixed possible bug in SshPublicKey loading.
  • SSH: Added SshPrivateKey.GetPrivateKeyInfo() method.
  • TLS/SSL: Added SslSettings.​SslServerCertificateValidationOptions and SslCertificateValidationEventArgs.​Options properties.
  • Cryptography: Added workaround for eToken CSP private key operations.
  • Cryptography: Fixed possible 'Unexpected key algorithm' error in AsymmetricKeyAlgorithm.
  • Cryptography: Fixed Certificate.​GetSignatureHashAlgorithm() for RSASSA-PSS certificates
  • Cryptography: RSACryptoServiceProvider usability detection made more compatible.
  • Cryptography: Fixed CertificateStore.Exists on .NET Core.
  • Cryptography: Fixed Certificate.HasPrivateKey for non-silent keys.
  • Cryptography: Fixed potential security vulnerability in RSAManaged class (proper padding check in signature verification).
  • Common: Fixed compatibility with AWS Lambda.
Released
April252018

2018 R1.1 #

(build 6690 from 2018-04-25)

New fully supported platform: .NET Core on Linux

This release adds full support for .NET Core 2.x on Linux.

Detailed list of changes:

  • All: Added support for .NET Core on Linux.
  • Mail: Fixed support for TNEF messages with embedded S/MIME entity.
  • MSG: 'InternetAccountName' and 'InternetAccountStamp' LID properties are now stored in MIME headers by MailMessage.Load() method when MailMessage.​Settings.​LoadMsgProperties option is enabled.
  • IMAP: Improved IMAP 'Inbox' folder name normalization and added Imap.Settings.NormalizeInboxName property to make it possible to switch it off.
  • SSH: Fixed handling of invalid data packets claiming to contain more data than their payload length.
  • TLS/SSL: Fixed error raising in TlsSocket's EndSend/EndReceive methods.
  • Cryptography: Enhanced error message when trying to use signing-only RSA certificate for decryption.
  • Cryptography: Fixed private key exporting on .NET Core on Linux.
  • Cryptography: Fixed retrieval of certificate with bound keys from store on .NET Core on Linux.
  • Cryptography: Fixed possible NullReferenceException in built-in custom certificate validator on .NET Compact Framework. Could occur using CRL validation.
  • Cryptography: Fixed DSAManaged.ExportParameter method that failed to export parameters with missing Seed.
  • Cryptography: Added CertificateEngine.​BuildChain(Certificate) method.
  • Cryptography: Current CertificateEngine's BuildChain method is now used in CMS (PKCS #7) SignedData and EnvelopedData.
  • Cryptography: Added Certificate.Tag property to make it possible to associate custom objects with a particular Certificate instance.
  • Cryptography: Enhanced logging in built-in custom certificate validator on .NET Compact Framework.
Released
April012018

2018 R1 #

(build 6666 from 2018-04-01)

Enhancements and bugfixes

This is a maintenance release with bugfixes, workarounds and enhancements in several areas.

Detailed list of changes:

  • Mail: Added support for TNEF messages with embedded S/MIME entity.
  • MIME: Added new encryption and hashing algorithms to CMS capabilities.
  • SMTP: Fixed possible NullReferenceException in Smtp.ResolveDomainMX() method.
  • POP3: Optimized memory usage in Pop3MessageInfo class.
  • IMAP: Removed Lotus Domino workaround for redundant empty lines (it could trigger an error in other scenarios).
  • IMAP: Imap.FolderExists no longer rejects wildcard characters.
  • IMAP: Added workaround for Axigen server's strangely-behaved XLIST command.
  • EWS: Added EwsSearchParameter.MessageId method to make it possible to search for a specific Message ID using Ews.Search method.
  • EWS: Fixed handling of abandoned sockets.
  • SSH: Added support for AES/GCM ciphers ('aes128-gcm@openssh.com' and 'aes256-gcm@openssh.com') to SSH client.
  • SSH: Added support for EtM MAC ciphers ('hmac-sha2-256-etm@openssh.com' and 'hmac-sha2-512-etm@openssh.com') to SSH client.
  • TLS/SSL: Log deprecation warning when using SSL 3.0, which is disabled by default and should no longer be used at all.
  • TLS/SSL: Added SslSettings.​SslRenegotiationExtensionEnabled option.
  • TLS/SSL: Added SslSettings.​SslServerNameIndicationEnabled option.
  • Cryptography: Added CryptographicCollection<T> as a base for cryptographic collection classes.
  • Cryptography: Fixed possible NullReferenceException inCertificateRevocationList.​GetRevocationReason() method.
  • Cryptography: Fixed PFX saving on Mono.
  • Cryptography: Fixed "Unable to load DLL 'Bcrypt.dll'" error on Linux with .NET Core.
  • Cryptography: Added EnhancedCertificateEngine to .NET Compact Framework version to make it possible to supply custom root certification authorities.
  • Common: Enabled Certificate/​CertificateChain.​LoadPfx with AlwaysCng option on .NET Compact Framework 3.9.
  • Common: Fixed rare race condition in possibly leading to NullReferenceException on .NET Core and UWP platforms.
  • Common: Fixed COMException in CertificateChain.BuildFrom method on experimental UWP platform.
  • Common: Built-in custom certificate validator on .NET CF no longer unnecessarily validates signature of root CA certificates that are trusted by the OS.
Released
January112018

2017 R6.3 #

(build 6586 from 2018-01-11)

Enhanced RSA/OAEP and RSA/PSS support

This release adds support for RSA/OAEP with label (input parameter). RSA/OAEP and RSA/PSS structures with mismatched hash algorithms are supported as well.

Detailed list of changes:

  • Cryptography: Added support for RSAES-OAEP with input parameter (label).
  • Cryptography: Added support for RSAES-OAEP with mismatched hash algorithms.
  • Cryptography: Fixed initialization of EncryptionAlgorithm property in MailMessage.Recipients collection items.
  • Cryptography: Added support for RSASSA-PSS with mismatched hash algorithms.
  • Cryptography: Fixed CNG private key conversion workaround.
Released
December212017

2017 R6.2 #

(build 6565 from 2017-12-21)

Faster AES on Windows

Rebex libraries now use Windows CNG for AES symmetric encryption algorithm when available. CNG implementation of AES is faster and takes advantage of AES-NI instructions.

Detailed list of changes:

  • Mail: Added MailMessage.References property.
  • Networking: ProxySocket constructor requires a connected socket now.
  • SSH: Added SshParameters.​UseLegacyGroupExchange option to make it possible to force using legacy or standard form of SSH Diffie-Hellman group exchange packet.
  • SSH: Enhanced legacy group exchange autodetection.
  • TLS/SSL: Fixed handling of duplicate suites in ClientHello packets.
  • Cryptography: Added CertificateChain.LoadDer method to load a chain of Base64-encoded certificates.
  • Cryptography: Fast CNG implementation of AES (which takes advantage of AES-NI instructions) is used when available.
  • Cryptography: Added workaround for broken X509Certificate.GetPublicKey() on Mono 5.4.
  • Cryptography: Added a workaround for GPG's gpgsm utility that required some SignedData fields to be DER-encoded.
Released
November202017

2017 R6.1 #

(build 6534 from 2017-11-20)

Native elliptic curve cryptography on Windows Embedded Compact 2013

Rebex libraries now use Windows CNG MS CNG API on .NET Compact Framework 3.9 / Windows Embedded Compact 2013, making it possible to use ECDH and ECDSA ciphers in TLS/SSL and SFTP/SSH with no need of external plugins.

Maintenance release

This is a maintenance release with improvements, bugfixes or workarounds.

Detailed list of changes:

  • MSG: Added support for custom 'X-Unread' header that corresponds to 'read' flag in Outlook .MSG message format.
  • POP3: Added workaround for Outlook365's broken delegated mailbox support in POP3.
  • SSH: Added SshPublicKey.LoadPublicKeys method that supports loading OpenSSH's 'authorized_keys' files.
  • Cryptography: Enhanced custom CRL downloader for .NET Compact Framework to handle all 3xx redirect codes.
  • Cryptography: Enhanced Certificate.LoadDer to handle files with multiple certificates (loads the first one).
  • Cryptography: Enabled usage of MS CNG API in .NET Compact Framework 3.9 edition on Windows Embedded Compact 2013 when appropriate.
  • Cryptography: Fixed detection of AES/GCM support.
  • Cryptography: Fixed detection of native Brainpool and secp256k1 support.
  • Cryptography: Added 'params' to CertificateInfo.​SetExtendedUsave/​SetAlternativeHostnames methods.
  • Cryptography: Fixed null handling in CertificateInfo.MailAddress.
  • Cryptography: Fixed empty block processing in AES/GCM.
  • Common: Added workaround for broken Encoding.ASCII encoder on legacy Mono platforms.
  • Common: Enhanced SSPI error reporting.
  • Common: Fixed platform info in logs on macOS.
Released
October252017

2017 R6 #

(build 6508 from 2017-10-25)

AES/GCM support in TLS/SSL on all platforms

We added support for TLS ciphers based on AES/GCM (AES in Galois/Counter Mode) symmetric encryption algorithm:

  • ECDHE_RSA_WITH_AES_128_GCM_SHA256
  • ECDHE_RSA_WITH_AES_256_GCM_SHA384
  • ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  • DHE_RSA_WITH_AES_128_GCM_SHA256
  • DHE_RSA_WITH_AES_256_GCM_SHA384
  • DHE_DSS_WITH_AES_128_GCM_SHA256
  • DHE_DSS_WITH_AES_256_GCM_SHA384
  • RSA_WITH_AES_128_GCM_SHA256
  • RSA_WITH_AES_256_GCM_SHA384

These ciphers are available on all supported platforms including .NET Framework 2.0/3.5 and .NET Compact Framework.

Support for RSA signatures with PSS padding (RSASSA-PSS)

Our MailMessage and MimeEntity classes now support RSA signatures with PSS padding (RSASSA-PSS) based on SHA-1, SHA-256, SHA-384 and SHA-512.

These algorithms are available on all supported platforms including .NET Framework 2.0/3.5 and .NET Compact Framework.

We also changed default hashing algorithm in MailMessage.Sign method to SHA-256 for RSA certificates.

Support for RSA encryption with OAEP padding (RSAES-OAEP)

Our MailMessage and MimeEntity classes now support RSA encryption with OAEP padding (RSAES-OAEP) based on SHA-1, SHA-256, SHA-384 and SHA-512.

These algorithms are available on all supported platforms including .NET Framework 2.0/3.5 and .NET Compact Framework.

We also changed default encryption algorithm in MailMessage.Encrypt method to AES with 256-bit key.

Detailed list of changes:

  • All: Added support for DSA key generation on .NET Core on Windows.
  • Mail: Added support for RSA signatures with PSS padding (RSASSA-PSS) to MailMessage and MimeEntity.
  • Mail: Added support for RSA encryption with OAEP padding (RSAES-OAEP) to MailMessage and MimeEntity.
  • MIME: Fixed quoted domain parsing in mail address parser.
  • MSG: Fixed loading of Outlook .MSG files with empty mail addresses.
  • MSG: Unified assignment of MailAddress objects to sender and recipient collections when loading Outlook .MSG files.
  • MSG: Added support for "\pntext" keyword to RTF-to-HTML converter.
  • IMAP: Workaround for Dovecot servers with broken XLIST command added.
  • EWS: Fixed Ews.GetAttachment() method when downloading attachments with MIME content.
  • Networking: Fixed PortRange binding (an issue introduced in previous release).
  • Networking: Fixed ReceiveBufferSize/SendBufferSize propagation (an issue introduced in previous release). This was observed to cause slowdown on Windows platform in some scenarios.
  • Networking: Fixed handling of IP-based host names in proxy name resolving routine (an issue introduced in previous release).
  • TLS/SSL: Added support for AES/GCM to TLS.
  • TLS/SSL: Added TlsCipherSuite.Weak enum.
  • Cryptography: Added support for RSAES-OAEP encryption to EnvelopedData/RecipientInfo objects (CMS / PKCS #7).
  • Cryptography: Added support for RSAES-OAEP encryption to Encrypt/Decrypt methods in Certificate and AsymmetricKeyAlgorithm classes.
  • Cryptography: Added support for DSA key generation on .NET Core 1.1 on Windows.
  • Cryptography: Added support for RSASSA-PSS signatures to SignMessage/VerifyMessage methods in Certificate and AsymmetricKeyAlgorithm classes.
  • Cryptography: Enhanced environment info logging.
  • Cryptography: Fixed KeySize property of RSAManaged and DSAManaged to return the proper size for key sizes that are not evenly divisible by 8.
  • Cryptography: Added support for RSASSA-PSS signatures to SignedData/SignerInfo objects (CMS / PKCS #7).
  • Cryptography: Added support for legacy MD4 algorithm.
  • Cryptography: Fixed saving of Brainpool keys (used wrong OID).
  • Cryptography: Fixed handling of ED25519 keys in PrivateKeyInfo.
  • Cryptography: Fixed CertificateStore private key saving on Mono.
  • Common: Environment info is now logged when creating an instance of FileLogWriter.
Released
September082017

2017 R5 #

(build 6461 from 2017-09-08)

New fully supported platforms: .NET Core 1.1 and 2.0 on Windows

This release adds full support for .NET Core 2.0 and 1.1 on Windows. Support for .NET Core on Linux and macOS is still experimental.

Support for .NET Standard 1.5, 1.6 and 2.0 (on .NET Core 1.1 and 2.0)

All Rebex libraries support .NET Standard 1.5, 1.6 and 2.0 on .NET Core 1.1 and 2.0. Support for other platforms (such as .NET Standard on .NET 4.6.x or higher) is still experimental.

Detailed list of changes:

  • All: Added support for .NET Core 1.1 and 2.0 on Windows.
  • Networking: Added support for "http://" URLs in Proxy.Host.
  • Cryptography: Added HTTP redirect handling to CRL downloader on .NET Compact Framework.
  • Cryptography: Added workaround to enable SHA-2 on legacy operating systems (such as pre-SP3 Windows XP).
  • Cryptography: Using ASN.1 GeneralizedTime for dates greater than 2050.
  • Cryptography: Enhanced logging of some SSPI errors.
  • Cryptography: Added workaround for invalid or empty HTTP header names.
  • Common: Enabled SHA-2 support workaround for legacy RSA providers.
  • Common: Using custom IBM 437 encoding on .NET Compact Framework.
Released
August042017

2017 R4.1 #

(build 6426 from 2017-08-04)

Efficient download of multiple messages in IMAP

The Imap object features a new GetMessages method that makes it possible to download lots of messages efficiently - without multiple client-server roundtrips.

Detailed list of changes:

  • Mail: Allowed empty passwords in SMTP, IMAP and POP3.
  • Mail: Fixed parsing of hyperlinks in RTF-to-HTML converter.
  • SMTP: Fixed parsing of SMTP responses that only contain the response code.
  • IMAP: Added Imap.GetMessages method for efficient download of multiple messages.
  • Cryptography: Enhanced RSAES-OAEP support.
  • Cryptography: Added CertificateStore.Add method (replacement for deprecated CertificateStore.AddCertificate method).
  • Cryptography: Added KeySetOptions.PreferCng and KeySetOptions.AlwaysCng options.
  • Cryptography: Fixed AsymmetricKeyAlgorithm.Dispose method.
  • Cryptography: Fixed AsymmetricKeyAlgorithm.CreateFrom method (always honors the ownsAlgorithm argument now).
Released
June302017

2017 R4 #

(build 6391 from 2017-06-30)

Support for CNG Key Storage Providers

Rebex Certificate class now fully supports RSA, DSA and ECDSA private keys stored in Windows CNG Key Storage Providers.

Native support for Brainpool (P-256 R1, P-384 R1, P-512 R1) and secp256k1 elliptic curves on Windows 10

Windows 10 (and Windows Server 2016) added native support for additional Elliptic Curve DSA (ECDSA) / Elliptic Curve Diffie-Hellman (ECDH) curves including secp256k1, Brainpool P-256 R1, P-384 R1 and P-512 R1, and Rebex classes can take advantage of them now (in addition to NIST P-256/P-384/P-521 curves).

Brainpool curves have already been supported by our TLS/SSL library and can be used with the following ciphers:

  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​128_​CBC_​SHA
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​128_​CBC_​SHA256
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​256_​CBC_​SHA
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​256_​CBC_​SHA384
  • TLS_​ECDHE_​ECDSA_​WITH_​3DES_​EDE_​CBC_​SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_​ECDHE_​RSA_​WITH_​AES_​128_​CBC_​SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_​ECDHE_​RSA_​WITH_​AES_​256_​CBC_​SHA384
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA

For earlier Windows and other operating systems, Brainpool curves are available through external plugins.

Detailed list of changes:

  • All: Deprecated .NET Compact Framework 2.0, Windows (Store) 8.0 and Windows (Store/Phone) 8.1 platforms.
  • All: Lots of improvements in experimental .NET Core / .NET Standard edition.
  • Mail: Fixed handling of empty paragraphs in RTF-to-HTML converter.
  • EWS: Optimized internals to handle larger messages.
  • SSH: Added SshParameters.CompressionLevel option to make it possible to specify the desired compression level for SSH.
  • SSH: Deprecated SshPrivateKey.CreateSignature, VerifySignature and an old variant of the SshPrivateKey.Save method.
  • SSH: Added SshPublicKey.GetPublicKeyInfo() method.
  • SSH: Added SshException.GetServerInfo() method to make it possible to determine lists of ciphers supported by the server when SSH negotiation fails.
  • Cryptography: Added support for certificates with private keys stored in CNG Key Storage Providers.
  • Cryptography: Compatibility enhancements in Certificate public/private key operations and AsymmetricKeyAlgorithm class.
  • Cryptography: Added Certificate.GetPublicKeyInfo() method.
  • Cryptography: Fixed PublicKeyInfo.GetKeySize() method that used to throw an exception for ECDSA and ED keys.
  • Cryptography: Added native support for secp256k1, Brainpool P-256 R1, P-384 R1 and P-512 R1 on Windows 10 and Windows Server 2016.
  • Cryptography: Fixed default hash algorithm detection in SignMessage/VerifyMessage methods in Certificate and AsymmetricKeyAlgorithm classes.
  • Cryptography: Experimental support for CMS (PKCS #7) decryption with RSA/OAEP/SHA-1 (RSAES-OAEP defined by RFC 3447).
  • Cryptography: Fixed 'Unexpected PFX length' error when exporting 4096-bit RSA certificates into PFX/P12 file.
Released
May092017

2017 R3 #

(build 6339 from 2017-05-09)

NuGet packages

Rebex libraries just got official NuGet packages!

If you have an active subscription, you will get NuGet packages as part of Rebex libraries. These are supposed to be added to your private NuGet repository.

Rebex packages are available at NuGet.org as well.

Experimental support for .NET Standard 1.5 and NET Core

This release adds experimental support for .NET Core (or rather .NET Standard 1.5/1.6) to all Rebex libraries.

In addition to .NET Core on Windows, Linux and macOS, .NET Standard edition of Rebex libraries can be used on any platform with .NET Standard 1.5 support. This currently includes .NET 4.6.2 and .NET 4.7, and hopefully other platforms soon.

Please note that 'experimental' support means that this edition has not yet reached the 'mainstream' support phase, and the API is subject to change. Any feedback is greatly appreciated.

Support for .NET Framework 4.7

.NET Framework 4.7 is a fully supported platform.

Detailed list of changes:

  • All: Added NuGet packages.
  • All: Added experimental support for .NET Core and .NET Standard 1.5.
  • All: Added workaround for a breaking change in Exception.Data on recent Xamarin.Android.
  • All: Added support for .NET Framework 4.7.
  • MIME: Added support for a non-standard time zone format that includes a colon.
  • MIME: Fixed date parser for two digit zones (such as "-00").
  • MIME: Fixed handling of headers that can be present multiple times.
  • MSG: When saving Outlook .MSG files, display names are set to e-mail addresses if not specified (MS Outlook would not display anything in the address field otherwise).
  • MSG: Improved Outlook .MSG charset detection workaround.
  • SMTP: Fixed handling of group addresses when sending.
  • IMAP: Imap.GetMimeMessage and Imap.GetMailMessage methods no longer ignore Settings.IgnoreUnparsableSignatures option.
  • Cryptography: Enhanced error messages in AsymmetricKeyAlgorithm.
  • Cryptography: Custom certificate validator now behaves like MS CryptoAPI validator when dealing with RSA key sizes shorter than 1024 bits; MD5 signature hash algorithm is always considered to be weak for non-root certificates.
  • Cryptography: Added support for .PFX/.P12 saving on .NET Compact Framework (requires Windows CE 5.0 or later).
  • Common: Fixed incorrect handling of CNG RSA keys.
Released
March222017

2017 R2 #

(build 6291 from 2017-03-22)

ECDSA certificate support in TLS/SSL

All Rebex libraries utilizing our TLS/SSL library now support the following TLS ciphers based on Elliptic Curve DSA (ECDSA) algorithm:

  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​128_​CBC_​SHA
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​128_​CBC_​SHA256
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​256_​CBC_​SHA
  • TLS_​ECDHE_​ECDSA_​WITH_​AES_​256_​CBC_​SHA384
  • TLS_​ECDHE_​ECDSA_​WITH_​3DES_​EDE_​CBC_​SHA
  • TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

Supported curves:

  • NIST P-256
  • NIST P-384
  • NIST P-521

Please note that external plugins are needed for these algorithms and curves on some platforms.

Support for Visual Studio 2017

All Rebex libraries are now fully supported in Microsoft Visual Studio 2017. Older Visual Studio versions (2008 and higher) and .NET Framework versions (2.0 and higher) are still supported as well.

Experimental support for Universal Windows Platform

This release introduces experimental support for Universal Windows Platform (Windows 10, Windows 10 Mobile, Windows 10 IoT).

Minor ISocket API changes

Legacy parts of ISocket interface were moved into ISocketExt interface. If you implemented a custom transport layer using the ISocket API, make sure to implement ISocketExt instead when upgrading to this release.

Seldom-used static methods in CryptoHelper class were removed. If you need any of them, please let us know.

Detailed list of changes:

  • All: Mono 2.10 is no longer supported. (Mono 3.x and 4.x still supported.)
  • MSG: Fixed loading of MSG files with empty RTF body.
  • SMTP: Added logging to ResolveDomainMX method.
  • POP3: Added mailbox delegation support for Microsoft Exchange POP3 servers.
  • POP3: Removed workaround for GoDaddy POP3 servers (they no longer falsely claim APOP support).
  • POP3: Added workaround for Dualog's POP3 service which falsely claims APOP support.
  • EWS: Fixed NullReferenceException when successfully authenticated to a server that has no mailbox for the authenticated account.
  • Networking: Added logging of environment and platform information.
  • Networking: Enhanced target address logging when connecting.
  • Networking: HTTP core provides better inner exceptions on errors.
  • Networking: Legacy members of custom transport layer API moved from ISocket to ISocketExt.
  • Networking: Fixed ProxySocket.Connect(...) on Mono 2.10.
  • SSH: Enhanced cipher mismatch error reporting during SSH negotiation to produce informative error messages.
  • SSH: Added GetSupportedMacAlgorithms/​GetSupportedEncryptionAlgorithms/​GetSupportedKeyExchangeAlgorithms static methods to SshParameters.
  • SSH: Added support for client key authentication using 'rsa-sha2-256', 'rsa-sha2-512' and 'ssh-rsa-sha256@ssh.com' algorithms.
  • SSH: Added OpenSSH-style fingerprint support to SshFingerprint class.
  • TLS/SSL: Added support for Elliptic Curve DSA to TLS 1.2/1.1/1.0.
  • TLS/SSL: Fixed unexpected connection closure handling in TlsSocket.
  • TLS/SSL: Fixed handling of Timeout value in TlsSocket.Receive.
  • Cryptography: Added support for Elliptic Curve DSA to Certificate/​CertificateChain/​CertificateIssuer classes.
  • Cryptography: SignMessage/VerifyMessage methods added to AsymmetricKeyAlgorithm.
  • Cryptography: Renamed KeyDerivationOptions class to KeyDerivationParameters.
  • Cryptography: Removed seldom-used static methods from CryptoHelper.
  • Cryptography: CertificateIssuer class made available on .NET Compact Framework.
  • Cryptography: Fixed TLS 1.0/1.1 on FIPS-only Windows with disabled UseFipsAlgorithmsOnly.
  • Cryptography: Enhanced CertificateIssuer API.
  • Cryptography: Fixed PrivateKeyInfo.KeyAlgorithm that returned non-standard values for some ECDSA keys.
  • Cryptography: Fixed handling of padding in ECDSA private keys stored using the new OpenSSH format.
  • Cryptography: Fixed weak algorithm detection in .NET Compact Framework custom certificate verifier.
Released
February082017

2017 R1 #

(build 6249 from 2017-02-08)

TLS Renegotiation Indication Extension

Renegotiation Indication Extension (RFC 5746) fixes a vulnerability in the TLS/SSL protocol that makes it possible for an attacker to hijact TLS/SSL connections during renegotiation in some scenarios.

Detailed list of changes:

  • MIME: Fixed MimeEntity.GetContentStream(true) that could return a stream with non-zero position in some cases (in previous release only).
  • MIME: Enhanced "Invalid character" exception to include the character code in addition to position.
  • MSG: Improved workaround for Outlook MSG files erroneously claiming to use UTF-16.
  • EWS: Fixed handling of cultures with empty names (when assigned using Ews.Settings.Culture).
  • EWS: Fixed DateTime serialization/deserialization in SOAP on Mono 3/4.
  • Networking: Added workaround for a breaking change in Exception.Data on recent Xamarin.iOS.
  • Networking: TlsSocket.Timeout modifies the underlying ISocket.Timeout as well now.
  • Networking: Slightly enhanced certificate rejection reason reporting in TLS.
  • Networking: Enhanced ProxySocket connection initialization.
  • SSH: Added EnsureKeyAcceptable option that instructs SSH client to announce public key to the server before performing key authentication.
  • SSH: Added support for saving private keys in new OpenSSH key format (Base64-encoded keys with "BEGIN OPENSSH PRIVATE KEY" header).
  • SSH: Added support for "rsa-sha2-256" and "rsa-sha2-512" host key algorithms.
  • SSH: Added support for "diffie-hellman-group14-sha256", "diffie-hellman-group15-sha512" and "diffie-hellman-group16-sha512" key exchange algorithms.
  • TLS/SSL: Added support for Renegotiation Indication Extension (RFC 5746).
  • TLS/SSL: Preferred TLS/SSL ciphers can be now defined (using TlsParameters.SetPreferredSuites method).
  • TLS/SSL: Added check for private key accessibility when starting server-side TLS.
  • Cryptography: Added support for ValidationOptions.UseCacheOnly on .NET CF.
  • Cryptography: Substantially optimized CRL parsing code used by enhanced certificate validator on .NET Compact Framework.
Released
December192016

2016 R3 #

(build 6198 from 2016-12-19)

Elliptic curve cryptography in TLS/SSL

All Rebex libraries utilizing our TLS/SSL library now support the following TLS ciphers based on Elliptic Curve Diffie-Hellman (ECDH) algorithm:

  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
  • TLS_​ECDHE_​RSA_​WITH_​AES_​128_​CBC_​SHA256
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  • TLS_​ECDHE_​RSA_​WITH_​AES_​256_​CBC_​SHA384
  • TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
  • TLS_ECDHE_RSA_WITH_RC4_128_SHA

Supported curves:

  • NIST P-256
  • NIST P-384
  • NIST P-521
  • Brainpool P256 R1
  • Brainpool P384 R1
  • Brainpool P512 R1
  • Curve 25519

Please note that external plugins might be needed for some of those algorithms or curves on some platforms.

Enhanced SHA-2 certificate validation on all .NET Compact Framework platforms

We still support .NET Compact Framework 2.0, 3.5 and 3.9 and Windows CE 5.0 and higher. Unfortunately, legacy versions of Windows CE won't get native support for X.509 certificates signed using SHA-2 algorithms, which essentially makes the native certifiacte validator useless - it only supports SHA-1, which is getting deprecated.

As a workaround to this platform limitation, we introduce a new built-in certificate validator. It handles SHA-2 and is used by default on .NET Compact Framework platforms that lack native SHA-2 support.

Proper certificate validation on Universal Windows Platform

Support for Universal Windows Platform is still experimental, but it just got much better. We now support the platform's native certificate validation provided by Windows.Security.Cryptography.Certificates namespace. There is now no need to implement custom validators in your Windows 10 Store applications.

Optimized memory usage of MailMessage/MimeMessage objects

We have refactored the internals of our mail objects to make them consume less memory. Working with large messages is much more efficient now.

OAUTH authentication in EWS

The Ews object now supports OAUTH 2.0 authentication with Microsoft's Office 365 and Outlook.com servers.

Mailbox synchronization in EWS

Keeping a local cache of folders and items in sync with the server is now very simple using GetUpdatedItems and GetUpdatedFolders methods.

Disabled weak legacy ciphers in TLS/SSL

All legacy 'EXPORT1024' ciphers are now prohibited by default in addition to already-prohibited 'EXPORT' ciphers. SslAllowVulnerableSuites option can be used to enable them, but this is strongly discouraged.

Detailed list of changes:

  • Mail: Optimized memory usage of MailMessage and MimeMessage objects.
  • Mail: Added MailMessage.IsDraft property.
  • Mail: Added Settings.IgnoreMsgTransportHeaders option to MailMessage class.
  • Mail: Enhanced handling of broken TNEF messages (parses as much as possible).
  • Mail: Enhanced embedded resource handling in RTF-to-HTML converter.
  • POP3: Added workaround for Office 365's POP3 server that occasionally closes accepted connections.
  • IMAP: CopyMessage method no longer requires the server to return a COPYUID response if it supports the UIDPLUS extension.
  • EWS: Support for OAuth added to EWS client.
  • EWS: Added GetUpdatedItems and GetUpdatedFolders methods for synchronization of items and folders.
  • EWS: Added Ews.StoreItem method and EwsItemInfo.FromXml method.
  • EWS: Enhanced error reporting in Ews.UpdateItem method.
  • EWS: Added Ews.Settings.Impersonation to enable impersonation of an user using his/her SMTP address.
  • EWS: Fixed duplicate 'Authorization' headers during 'Basic' authentication.
  • EWS: Fixed handling of missing WWW-Authenticate header during authentication.
  • EWS: Fixed Ews.DeleteItem method to work properly with Exchange task items.
  • EWS: Fixed handling of Exchange cookie.
  • EWS: Enlarged outgoing data block size, enhancing compatibility with Exchange 2010.
  • EWS: Added EwsMessageInfo.TextBody property.
  • Networking: Enhanced and optimized HTTP/HTTPS client core.
  • Networking: Connect/Listen methods on ProxySocket/TlsSocket objects now throw an exception when called twice on the same socket.
  • Networking: Added SocketInformation constructor.
  • SSH: Added support for "ecdh-sha2-nistp256", "ecdh-sha2-nistp384", "ecdh-sha2-nistp521" and "curve25519-sha256@libssh.org" key exchange algorithms (plugins might be needed on some platforms).
  • SSH: Added support for saving keys in new OpenSSH key format (Base64-encoded keys with "BEGIN OPENSSH PRIVATE KEY" header).
  • SSH: Added SetKeyExchangeAlgorithms, SetHostKeyAlgorithms, SetMacAlgorithms methods to SshParameters object to make it possible to fine-tune the list of enabled SSH ciphers.
  • SSH: Legacy Diffie-Hellman group exchange is only used with legacy SSH servers.
  • SSH: Added SshSession.ServerInfo property to make it possible to determine ciphers supported by the SSH server.
  • SSH: Added SshPublicKey.KeySize property.
  • SSH: Added SshParameters.MinimumRsaKeySize property specifying to connect only to SSH servers with RSA server key of given size or higher.
  • SSH: Added support for "ecdsa-sha2-nistp256", "ecdsa-sha2-nistp384", "ecdsa-sha2-nistp521" and "ssh-ed25519" host key algorithms (plugins might be needed on some platforms).
  • SSH: Disabled weak SSH ciphers by default (they can still be enabled explicitly).
  • SSH: Check availability of associated private key when adding a certificate-based server host key.
  • SSH: Fixed possible NullReferenceException when closing SSH client from another thread just before receiving data.
  • TLS/SSL: Added support for Elliptic-Curve based TLS ciphers (TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA) with NIST P-256/P-384/P-521, Curve 25519 and Brainpool P256R1/P384R1/P512R1 curves. Plugins are needed for some of those.
  • TLS/SSL: Server name is now passed to TLS server during negotiation (use TlsParameters.CommonName to override it).
  • TLS/SSL: Fixed TlsCipherSuite.All to include all recently added cipher suites.
  • TLS/SSL: All legacy 'EXPORT1024' ciphers are now prohibited by default in addition to already-prohibited 'EXPORT' ciphers (unless AllowVulnerableSuites option is enabled).
  • TLS/SSL: Fixed issues with some legacy TLS/SSL ciphers (all of them were already disabled by default).
  • TLS/SSL: Enhanced error reporting in server-side TLS/SSL library.
  • Cryptography: Improved ASN.1 time node parser.
  • Cryptography: Added support for certificate validation on Universal Windows Platform.
  • Cryptography: Added custom X.509 certificate validator for .NET Compact Framework with full SHA-2 support on all platforms.
  • Cryptography: Fixed parsing of 'Intended Usage' extension when 'Decipher Only' was specified.
  • Cryptography: Added static Create method to SHA256Managed/​SHA384Managed/​SHA512Managed classes on .NET Compact Framework.
  • Cryptography: ValidationResult.ErrorCode deprecated and replaced with NativeErrorCode.
  • Cryptography: Optimized memory usage in CMS/PKCS #7 (SingedData/EnvelopedData classes).
  • Cryptography: Added missing argument checks to CertificateIssuer methods.
  • Cryptography: Added support for Base64-encoded files with CRLF end-of-line sequences to CertificateChain.LoadP7b method.
  • Cryptography: Fixed HMAC calculation based on SHA-384 and SHA-512 on NET Compact Framework and Mono platforms.
  • Cryptography: Added Rebex.​Security.​Certificates.​CertificateEngine class to make it possible to implement custom X.509 chain building and validation engines.
  • Common: Added ConsoleLogWriter for Xamarin platforms.
  • Common: Added Rebex.TeeLogWriter class that makes it possible to log to multiple log writers.
  • Common: Added LocalItem.GetChecksum methods and related types.
Released
August262016

2016 R2.2 #

(build 6083 from 2016-08-26)

Maintenance release

This update brings several improvements, workarounds and bugfixes.

Detailed list of changes:

  • Mail: CRAM-MD5 and DIGEST-MD5 are no longer preferred authentication methods on secure connections.
  • Mail: Added workaround for some broken multipart/related entities.
  • EWS: Optimized response logging in Ews class.
  • EWS: Added EwsItemMetadata.Subject property to make it possible to change subject of an item using Ews.UpdateItem method.
  • EWS: Added EwsMessageMetadata class to improve the usability of Ews.UpdateItem method. Deprecated EwsItemMetadata.IsRead property and moved to EwsMessageMetadata.
  • EWS: Relaxed SOAP XML check to allow ASCII control characters.
  • SSH: Enhanced handling of errors in FingerprintCheck event handlers.
  • TLS/SSL: Fixed a rare issue in abbreviated TLS/SSL negotiation handling.
  • Cryptography: Added CheckCertificate/​GetIssuingDistributionPoint methods to CertificateRevocationList class and ValidateRevocationList method to Certificate class.
  • Cryptography: Enhanced SHA-2 support check on .NET Compact Framework.
  • Cryptography: Fixed SHA-2 support in AsymmetricKeyAlgorithm.SignHash on Windows Server 2008 (and possibly other old platforms).
  • Common: Added workaround for broken FileStream.SetLength on some .NET Compact Framework platforms.
Released
July282016

2016 R2.1 #

(build 6054 from 2016-07-28)

Workarounds for Microsoft Schannel bugs in TLS/SSL

Added workaround for bugs in Microsoft's TLS/SSL library which uses and expects wrong padding in DHE_RSA_* ciphers.

Fixed EWS thread safety

Ews class, our Exchange Web Services client, was not entirely thread-safe. This has been fixed.

Detailed list of changes:

  • IMAP: Added ImapMessageSet.​AddRangeFrom/​AddRangeTo methods.
  • EWS: Added a new Ews.DeleteItem metod overload that accepts EwsDeleteMode.
  • EWS: Fixed Ews object thread-safety.
  • Networking: Fixed ProxySocket.ToEndPoint to throw a more meaningful exception for entries with no IP addresses.
  • TLS/SSL: Fixed unreadable TLS debug log messages on Xamarin platforms.
  • TLS/SSL: Added workarounds for bugs in Microsoft Schannel implementation of DHE_RSA_* ciphers related to incorrect padding processing.
  • Cryptography: Fixed AsymmetricKeyAlgorithm.SignHash (in 2016 R2, it falls back to RSAManaged without trying to use RSACryptoServiceProvider first).
  • Cryptography: Fixed CertificateIssuer.​IssueRevocationList method that ignored signatureHashAlgorithm argument and always used SHA-1.
  • Common: FileLogWriter on Windows Store 8.x / Universal Windows Platform is now thread-safe.
  • Common: Fixed LocalItem(string) constructor on Windows Store 8.x / Universal Windows Platform.
  • Common: Added workaround for broken handling of surrogate pairs when converting to "iso-8859-1" using System.Text.Encoding on Mono 4.x.
Released
June302016

2016 R2 #

(build 6026 from 2016-06-30)

Support for Xamarin June 2016 Update

June 2016 update of Xamarin.iOS/Xamarin.Android/Xamarin.Mac introduced a breaking change in Mono.Security API that broke compatibility with Rebex libraries. This issue has been solved in this release.

SHA-2 for all supported .NET Compact Framework platforms

SHA-1 is currently being deprecated (applies to X.509 certificates, TLS/SSL and SSH), which poses a problem for legacy .NET Compact Framework platforms based on editions of Windows CE with no native SHA-2 support. To make solutions for these platforms compatible with current TLS/SSL and SSH serves, we added a custom implementation of SHA-2 for these legacy platforms.

Detailed list of changes:

  • Mail: Added Pop3MessageInfo.ReceivedDate property.
  • Mail: Added workaround for problematic UTF-8-encoded HTML bodies in TNEF (winmail.dat).
  • Mail: Added support for address format used by fax gateways ("<[FAX:number]>")
  • Mail: Fixed bug causing exception to be thrown when loading signed mail with RTF body.
  • MIME: Fixed parsing of messages with invalid Content-transfer-encoding and missing Content-type header.
  • MSG: Added MailMessage.​Settings.​PreferExplicitBody option.
  • IMAP: Fixed detection of read-only IMAP folders.
  • IMAP: Fixed "plain" authentication to use UTF-8.
  • IMAP: Added Imap.Settings.UseLargeBuffers to force usage of larger TCP send and receive buffers.
  • IMAP: Added workaround for invalid end-of-line sequences sent by Lotus Domino (used to cause "Invalid IMAP response" exception).
  • EWS: Better error message when trying to connect to non-Exchange servers.
  • EWS: 'Negotiate' authentication is now preferred to 'NTLM' in EWS.
  • EWS: Enhancements in HTTP client core (does not affect EWS behavior).
  • EWS: Added Ews.ProvisionHeaders method to 'provision' X-headers on Exchange/Office 365 servers.
  • EWS: Added Ews.GetFolderList() method.
  • Networking: Increased default receive buffer size on Windows 8 and higher. Added related Proxy properties to make this configurable.
  • Networking: ProxySocket object's Connect method now uses the timeout value specified by the Timeout property.
  • SSH: Added support for additional server authentication algorithms ('x509v3-sign-dss', 'ssh-rsa-sha256@ssh.com' and 'x509v3-sign-rsa-sha256@ssh.com').
  • SSH: Disabled hmac-sha96 SSH cipher in FIPS mode (it's not compliant).
  • SSH: Fixed error handling in queued background calls (mostly applies to session renegotiation).
  • SSH: Fixed renegotiation handling to allow renegotiation while authenticating.
  • SSH: Fixed DSA client certificate authentication.
  • SSH: Enhanced interactive authentication support to handle uppercase password prompts.
  • TLS/SSL: Enhanced SHA-2 support for .NET Compact Framework. SHA-256, SHA-384 and SHA-512 are now supported even on platforms with no native SHA-2 support.
  • TLS/SSL: Added Settings.SslSession property to allow resuming specific TLS/SSL sessions.
  • TLS/SSL: Fixed record layer 'protocol version' handling.
  • TLS/SSL: Enhanced Diffie-Hellman key exchange logging.
  • Cryptography: Fixed detection of native SHA-2 support in .NET Compact Framework version.
  • Cryptography: Added support for more variants of OpenSSL/OpenSSH (SSLeay) key files.
  • Cryptography: Fixed Certificate.Associate to work with DSA keys.
  • Cryptography: Added CrlNumber property to CertificateRevocationList object.
  • Cryptography: Added support for SHA-2 certificates to Certificate.VerifyHash in .NET Framework 2.0 on Windows with FIPS-compliant mode enabled.
  • Cryptography: Certificate.LoadPfx and CertificateChain.LoadPfx methods now specify Exportable options by default (in addition to UserKeySet).
  • Cryptography: Added workaround for RSA implementations that reject rare signatures shorter than the key size.
  • Common: Enhanced SSPI error messages.
  • Common: Fixed LogWriterBase.Level default value.
  • Common: Fixed compatibility issue in Xamarin edition (caused by a breaking change in June 2016 update of Xamarin).
Released
February102016

2016 R1.1 #

(build 5885 from 2016-02-10)

Experimental assemblies for Xamarin.Mac

Added experimental binaries of most Rebex libraries (FTP/SSL, SFTP, File Server, Secure Mail, ZIP, Time, Security) for Xamarin.Mac platforms. They are suitable for targeting Xamarin.Mac Mobile Framework and Xamarin.Mac .NET 4.5 Framework projects.

Mitigation of SLOTH attacks

Usage of legacy MD5 algorithm in TLS 1.2 was disabled to prevent SLOTH attacks.

Maintenance release

Experimental binaries of most Rebex libraries (FTP/SSL, SFTP, File Server, Secure Mail, ZIP, Time, Security) for the Xamarin.Mac platform are now available. They are suitable for targeting both Xamarin.Mac Mobile and Xamarin.Mac .NET 4.5 Framework projects.

Maintenance release

This release includes several hotfixes.

Detailed list of changes:

  • MIME: Added workaround for broken MIME headers that use 'URL and file-system-safe' Base-64-encoding.
  • MSG: Added workaround for MSG attachments erroneously claiming to be "message/rfc822".
  • MSG: Added workaround for broken MSG files which don't specify internal byte count values or don't contain data stream for variable length properties.
  • EWS: Enhanced EwsSearchParameter.Body to include a workaround for problematic behavior of Exchange 2010 body text searching.
  • SSH: Fixed seldom-used SshSession.Connect(string, int) method that was freezing since 2016 R1.
  • SSH: Added workaround for older version of Bitvise server that don't properly handle SSH channel closing.
  • SSH: Fixed handling of multi-line SSH banner messages.
  • SSH: Fixed a bug in SSH channel window size adjustment.
  • SSH: Fixed potential NullReferenceException error in SshSession.Dispose method.
  • TLS/SSL: Disabled any usage of MD5 in TLS 1.2 to prevent SLOTH attacks.
Released
January112016

2016 R1 #

(build 5855 from 2016-01-11)

Exchange Web Services support

Rebex Secure Mail now supports Exchange Web Services (EWS) and provide a dedicated Ews object, making it possible to communicate with Microsoft Exchange servers using a native protocol. Check out how to send and receive mail messages using EWS, and more.

TLS 1.2 enhancements

TLS 1.2 is now enabled by default in all our TLS/SSL enabled libraries. We fixed several interoperability issues as well.

Mitigation of Logjam attacks

Check for minimum allowed Diffie-Hellman key size (1024 bits) has been added to SSH and TLS/SSL to mitigate Logjam attacks. The minimum value can be changes using Settings.SslMinimumDiffieHellmanKeySize or Settings.SshParameters.MinimumDiffieHellmanKeySize.

Changed handling of messages with RTF bodies

RTF bodies are now discarded by default after a successful conversion to HTML. To revert back to the old behavior, set mail.Settings.RtfMode = RtfProcessingMode.Legacy (where mail is an instance of MailMessage).

Detailed list of changes:

  • All: Added workaround for Xamarin.Android whose Dns.GetHostEntry resolves 'localhost' to device's external IP address.
  • All: Rebex assemblies are now signed with SHA-256 signatures in addition to legacy SHA-1 signatures.
  • Mail: Added simple-to-use MailMessage.Settings object that supersedes MailMessage.Options.
  • Mail: Fixed loading of MSG files with invalid characters in HTML body.
  • Mail: Changed default RTF content handling. Added MailMessage.Settings.RtfMode.
  • Mail: Added workaround for multipart/related entities that do not specify the view part.
  • Mail: Fixed handling of special characters in attachment file names.
  • Mail: Fixed wrong behavior when using MimeOptions.​SkipTnefMessageProcessing (no attachments were processed).
  • MSG: Enhanced internal MSG parsing code.
  • SMTP: Fixed DNS packet writer in Smtp.ResolveDomainMX method.
  • IMAP: Workaround for Gmail IMAP server that incorrectly uses '[' and ']' characters in message keywords is now used with other servers as well.
  • IMAP: Added workaround for outlook.com that does not properly handle OAUTH tokens sent as IMAP literals.
  • IMAP: Added workaround for Office 365's IMAP server that occasionally closes accepted connections.
  • EWS: Added support for Exchange Web Services (EWS).
  • Networking: Fixed a bug in SOCKS4/SOCKS5 response reading code that triggered an infinite loop with buggy proxy servers.
  • Networking: Enhanced DNS resolution error messages.
  • SSH: Enhanced interactive authentication support to make it possible to use AuthenticationRequest event to ask for username and password.
  • SSH: Enhanced rejected authentication logging and error reporting.
  • SSH: Fixed compatibility with old versions of OpenSSH (2 and 3).
  • SSH: Fixed a bug that could cause a deadlock in packet sending routine.
  • SSH: Added SshParameters.​MinimumDiffieHellmanKeySize value (set to 1024 by default to mitigate Logjam attacks).
  • SSH: SshPrivateKey constructor's 'password' argument made optional.
  • SSH: No exception is thrown when the server aborts connection instead of closing it (unless a packet is being received).
  • SSH: Enhanced 'no common algorithms' error message.
  • SSH: Refactored SSH core to handle multi-thread scenarios more efficiently.
  • SSH: Added certificate-based constructor to SshPublicKey class.
  • SSH: Added support for certificate-based server authentication (using 'x509v3-sign-rsa algorithm').
  • SSH: Fixed misleading error message when user interactive authentication attempt is rejected.
  • SSH: Added support for one additional 'keyboard-interactive' authentication prompt ('Password for [user@server]:').
  • SSH: Added Settings.PostponeChannelClose option to enable workaround for servers that send channel data or exit code after the channel has been closed.
  • SSH: Added EnableSignaturePadding option that forces signature padding (workaround for SSH servers that got signature padding wrong).
  • SSH: Added logging of debug messages received from SSH server.
  • TLS/SSL: TLS 1.2 made compatible with Microsoft's implementation.
  • TLS/SSL: Fixed client certificate authentication in TLS 1.2.
  • TLS/SSL: Added Settings.​SslMinimumDiffieHellmanKeySize value (set to 1024 by default to mitigate Logjam attacks).
  • TLS/SSL: Added reliable detection of SHA-2 certificate support.
  • Cryptography: Enhanced cryptographic provider initialization error message.
  • Cryptography: Added workaround for PuTTY keys with bad data at the end.
  • Common: Fixed multi-file operations to never modify input FileSet's BasePath.
  • Common: ThreadPool is now used to handle background operations instead of a custom implementation.
  • Common: Enhanced multithread operation support in log writers.
Released
August242015

2015 R4.1 #

(build 5715 from 2015-08-24)

Fixed Xamarin mobile platform detection

Fixed platform detection code on Xamarin.iOS and Xamarin.Android.

Detailed list of changes:

  • All: Fixed platform detection on Xamarin.Android and Xamarin.iOS.
  • All: Version and platform added to assembly description.
Released
August092015

2015 R4 #

(build 5700 from 2015-08-09)

Support for Windows 10, .NET Framework 4.6 and Visual Studio 2015

All Rebex libraries now ship with full support for Windows 10, .NET Framework 4.6 and Microsoft Visual Studio 2015. Older Visual Studio versions (2005 and higher) and .NET Framework versions (2.0 and higher) are still supported as well.

Faster TLS/SSL and SSH negotiation on Xamarin.Android

Our SSH and TLS/SSL libraries now use Java-based Diffie-Hellman on Xamarin.Android, which substantially speeds up SSH and TLS/SSL negotiation when Diffie-Hellman algorithm is used.

Detailed list of changes:

  • All: Enhanced platform detection code.
  • Mail: Some legacy methods and properties now emit a warning when compiling.
  • Mail: TLS 1.2 is now enabled by default for IMAP, POP3 and SMTP.
  • Mail: Added Imap/​Smtp/​Pop3ConnectionState.​Connected properties to replace a misnamed .Connection properties.
  • Mail: MimeEntity.SetContent method no longer requires a charset to be specified.
  • Mail: Transfer encoding checker fixed to properly distinguish 7-bit control characters from 8-bit characters.
  • Mail: Added workaround for bad characters in Content-Location headers in Outlook .MSG messages.
  • Mail: Optional Size, ReadDate, CreationDate and ModificationDate properties added to ContentDisposition class.
  • Mail: Fixed persisting of changes of ContentDisposition object.
  • MSG: Slightly refactored MSG parser internals.
  • MSG: Improved MailMessage to detect UTF-16 encoding for text body in Outlook MSG messages.
  • SMTP: Smtp constructor no longer requires DNS permission.
  • SSH: Added Settings.TryPasswordFirst and Settings.​WaitForServerWelcomeMessage workarounds to Scp and Ssh.
  • SSH: Added support for message authentication algorithms based on SHA-2 on .NET Compact Framework (when supported natively).
  • SSH: Fixed NullReferenceException thrown by some SshSession properties (such as IsConnected) when not connected.
  • SSH: SHA-2 is now the preferred message authentication algorithm.
  • SSH: Added logging of SSH packet header data on decoding error.
  • SSH: Added support for larger SSH packets.
  • TLS/SSL: Unified status handling in ValidatingCertificate events and ICertificateVerifier interface.
  • TLS/SSL: Enhanced TLS/SSL version mismatch handling.
  • Cryptography: Fixed final empty block handling in Twofish/Blowfish/ArcTwo TransformFinalBlock with PKCS #7 padding.
  • Cryptography: SSH and TLS/SSL now use Java-based Diffie-Hellman objects on Xamarin.Android platform to speed up negotiation.
  • Common: Fixed end-of-line sequences in LogWriterBase, optimized FileLogWriter.
  • Common: Added workaround for broken ASN.1 time values with the second part of "60".
Released
April152015

2015 R3.1 #

(build 5584 from 2015-04-15)

Maintenance release

This release disables "arcfour" cipher in SSH client core. Unless you are running FTP, IMAP, POP3 or SMTP over an SSH channel, there is no need to upgrade.

Detailed list of changes:

  • SSH: Disabled legacy "arcfour" SSH cipher by default.
  • SSH: Fixed a bug that caused an algorithm list set by Settings.​SshParameters.​SetEncryptionAlgorithms to be ignored in FIPS-compliant mode.
Released
April082015

2015 R3 #

(build 5577 from 2015-04-08)

Disabled RC4 in TLS/SSL

The security of RC4 symmetric encryption algorithm has been questionable for many years. Recently, researchers have been able to exploit RC4's invariance weakness vulnerability to retrieve about 64 bytes of encrypted information of a very small fraction of TLS/SSL connections that happen to use weak keys. Since RC4 is no longer believed to be secure, it has been disabled by default.

Detailed list of changes:

  • All: Fixed Version property of Ftp, Imap, Pop3, Scp, Sftp, Smtp and Ssh classes to return a proper version number. Changed Ftp.Version to a static propery to match the other objects.
  • IMAP: Fixed a bug in Imap object that caused SocketException to be thrown instead of ImapException in some cases.
  • SSH: Enhanced some authentication error messages.
  • TLS/SSL: Disabled ciphers based on RC4 to prevend Bar Mitzvah attack on TLS/SSL.
  • Cryptography: Enhanced weak signature algorithm detection during certificate validation on Xamarin.iOS.
  • Common: Connect methods no longer require FileIOPermission (used to determine the assembly version for a log).
Released
March172015

2015 R2 #

(build 5555 from 2015-03-17)

Fix for FREAK vulnerability

This release fixes vulnerability to FREAK exploit. The vulnerable 512-bit legacy 'exportable' TLS/SSL ciphers have been disabled.

Support for TLS 1.2

Support for TLS 1.2 has been added, along with support for AES/SHA-256 cipher suites.

Detailed list of changes:

  • Mail: Fixed a bug in Smtp/Imap Login methods that caused NTLM authentication not to be used in 'Auto' mode.
  • MSG: Workaround for loading invalid Outlook MSG messages with redundant GUIDs and property tags.
  • IMAP: Added Imap.​Settings.​DisableStatusOnSelectFolder option to make it possible to disable execution of 'STATUS' command before selecting a folder to determine a number of not-seen messages.
  • TLS/SSL: Added support for TLS 1.2.
  • TLS/SSL: Added support for AES ciphers with SHA-256 checksums.
  • TLS/SSL: Disabled legacy 'exportable' ciphers (by default) to prevent FREAK security exploit.
  • Cryptography: Added support for SSLeay private keys with AES-256-CBC encryption.
  • Cryptography: Fixed broken HashSize property in SHA-2 CSP on .NET Compact Framework.
Released
February022015

2015 R1 #

(build 5512 from 2015-02-02)

Support for Xamarin Unified API

Added support for the new Unified API. This includes unified 32-bit and 64-bit platform support and makes it simple to share code between iOS and Mac.

Detailed list of changes:

  • All: Added support for Xamarin.iOS unified API.
  • Mail: Fixed possible NullReferenceException in RTF to HTML converter.
  • MIME: Added missing null check in MimeEntity.IsMultipartSigned property.
  • SMTP: Fixed SMTP state change logging in Xamarin.iOS/Android editions.
Released
December182014

2014 R3 #

(build 5466 from 2014-12-18)

Legacy SSL 3.0 disabled by default in TLS/SSL-enabled libraries.

TLS 1.1 is now used by default in TLS/SSL-enabled libraries. Legacy SSL 3.0 support is disabled by default because it is no longer considered secure. Its use is strongly discouraged after disclosure of POODLE Attack.

Maintenance release

This update brings several improvements, workarounds and bugfixes.

Detailed list of changes:

  • All: Added more overloads to asynchronous Connect and Login methods.
  • All: Removed legacy Connect methods and enumerations from Xamarin.iOS and Xamarin.Android version (should never have been there).
  • Mail: Fixed loading of RTF font table which sometimes caused an improper font to be used in the resulting HTML.
  • Mail: Added ExplicitSecurity to ImapExtensions and Pop3Extensions enums.
  • Mail: SHA-2 signature support is now available in .NET Compact Framework edition as well.
  • Mail: RTF-to-HTML converter enhanced to support highlighted and strikethrough text, superscripts and subscripts, embossed and engraved letters.
  • Mail: Improved hyperlinks support in RTF-to-HTML converter.
  • Mail: SetContent(fileName, name, ...) methods and equivalent constructors of the Attachment class, now allows null in 'name' parameter.
  • MIME: Enhanced mail address parser to better handle broken headers.
  • MIME: Enhanced MailMessage.CanDecrypt.
  • MSG: Fixed handling of newline sequences in MSG message subject.
  • MSG: Fixed bug causing an ArgumentOutOfRange exception to be thrown when loading some .msg messages.
  • SMTP: Added automatic loading of SmtpConfiguration.SslMode property from app.config when possible.
  • POP3: Fixed a bug in Pop3.ReadResponse method that caused an exception to be thrown when multi-line command returned -ERR response.
  • IMAP: Improved handling of OAUTH authentication errors in IMAP and POP3.
  • IMAP: Fixed ID/validity check in StoreMessage method
  • IMAP: Added workaround for Tobit David server that sends untagged EXPUNGE responses when it should not.
  • SSH: Enhanced SshPublicKey constructor to accept base64-encoded public key data.
  • SSH: Added workaround for wrong SSH_MSG_USERAUTH_PK_OK packet in Cisco SSH.
  • TLS/SSL: TLS 1.1 is now used by default in TLS/SSL-enabled libraries. Legacy SSL 3.0 support is disabled by default.
  • TLS/SSL: Added experimental support for AES and Twofish based anonymous ciphers.
  • Cryptography: Fixed SymmetricKeyAlgorithm.Padding for non-CBC modes.
  • Cryptography: Added support for base-64 encoded P7B certificate chains.
  • Cryptography: Changed padding of parameters exported by DSAManaged.ExportParameters to match DSACryptoServiceProvider.
  • Cryptography: Added AsymmetricKeyAlgorithm.PublicOnly property.
  • Cryptography: Added workaround for non-working HMACSHA256/384/512 on some FIPS-only systems.
  • Cryptography: Added CertificateExtension.​EnhancedKeyUsage method Useful when constructing certificate requests using CertificateRequest object.
  • Cryptography: Fixed DiffieHellmanManaged.KeySize that sometimes reported shorter bit lengths.
  • Cryptography: Several new AsymmetricKeyAlgorithm-based methods added to Certificate and CertificationRequest.
  • Common: Added LocalItem.Attributes property.
  • Common: PKCS #12 key loading routines changed to not persist keys in Windows key storage by default.
  • Common: Added ConsoleLogWriter, a console-based log writer class.
Released
July032014

2014 R2 #

(build 5298 from 2014-07-03)

Maintenance release

This update brings several improvements, workarounds and bugfixes.

Detailed list of changes:

  • All: Eliminated "Unknown heap type" warnings in Mono.
  • Mail: Added new Smtp.Send method overload - Send(Stream input, string sender, string recipients).
  • Mail: Added missing stream closing in Smtp.Send(string filename) method.
  • Mail: Enhanced handling of DSN headers in MailMessage object.
  • Mail: Fixed Attachment object's Save and GetContentStream methods that had problems with some encrypted attachments.
  • MIME: Fixed a bug that could cause a NullReferenceException when adding attachments in some cases.
  • MIME: Fixed erroneous quote escaping when encoding unstructured headers (such as Subject).
  • MIME: Added a workaround for parsing addresses with missing domain name.
  • MIME: Fixed loading of emails with more attachments of the same name containing braces.
  • MSG: Fixed a bug which caused RTF attachment to be discarded when MSG email was resaved to MSG format.
  • SMTP: Workaround for misbehaved Yahoo SMTP server added to DirectSend method.
  • SMTP: Fixed Bcc header removal with Settings.SendWithNoBuffer option.
  • POP3: Added Pop3.​Settings.​DisableApopAuthentication to disable APOP authentication.
  • IMAP: Fixed ID/validity check in CopyMessage method.
  • IMAP: Added support for Exchange-style username/mailbox usernames (username@domain/mailbox and domain/username/mailbox).
  • Networking: Enhanced logging of failed certificate validation errors.
  • Networking: Fixed ProxySocket's Connect method behavior with disabled timeout.
  • TLS/SSL: Enhanced TlsVersion and TlsCipherSuite parameters checking.
  • TLS/SSL: Fixed alert names in TlsException messages.
  • Cryptography: Added Load, Save and Generate methods to PrivateKeyInfo and PublicKeyInfo classes.
  • Cryptography: Enhanced CertificationRequest class to support request generating in addition to parsing.
  • Cryptography: Fixed behavior with disabled UseFipsAlgorithmOnly on FIPS-only systems.
Released
February262014

2014 R1 #

(build 5171 from 2014-02-26)

Maintenance release

This update brings several improvements, workarounds and bugfixes.

Detailed list of changes:

  • All: Various small low-level optimizations.
  • Mail: Fixed a possible NullReferenceException that might occur when DNS resolving is very slow.
  • Mail: Fixed a bug that caused some messages created using MailMessage.Clone() to be unsignable.
  • Mail: Added new overloads for MailMessage.ValidateSignature method that makes it possible to specify more options.
  • Mail: Fixed a bug in RTF to HTML converter that could make some loaded messages unsavable.
  • Mail: Added workaround for slow chain building (rarely experienced).
  • Mail: Added SkipTnefMessageProcessing option to make it possible to skip TNEF/winmail.dat attachment processing.
  • MIME: Added an option to encode MailAddress without angle brackets.
  • MIME: Fixed a bug in message validation code that caused some very complex messages to validate incorrectly.
  • SMTP: Enhanced Smtp.ResolveDomainMX to use secondary DNS servers if needed, and added timeout argument.
  • SMTP: Enhanced FQDN hostname detection for EHLO command.
  • Networking: Added static NetworkSession.DefaultLogWriter property to make it easily possible to set a shared log writer for all Ftp/​Sftp/​Imap/​Smtp/​Pop3/​Scp/​Ssh/​SshSession objects.
  • Networking: Enhanced logging capabilities of ProxySocket class (Socket4/Socks5 proxies).
  • SSH: Added support for SHA-2 (SHA-256 and SHA-512) message authentication codes.
  • SSH: Enhanced CTR mode workaround for OpenSSH 4.x.
  • SSH: Fixed missing MAC algorithm ID in SshCipher.ToString().
  • SSH: Standard form of SSH_MSG_KEX_DH_GEX_REQUEST packets is used with recent OpenSSH servers instead of its legacy form.
  • TLS/SSL: Added new Certificate-based CertificateRequestHandler.​CreateRequestHandler overloads.
  • Cryptography: Fixed a bug in MD5SHA1 signature validation on .NET Compact Framework.
  • Cryptography: Fixed AES CSP availability detection in FIPS-compliant mode.
  • Cryptography: Fixed sorting of PKCS #7 signature attributes.
  • Cryptography: Added support for AES-128-CBC SSLeay private keys.
  • Cryptography: Added workaround for certificates and keys in Base64-encoded format ending with a zero octet.
  • Common: Assemblies made more obfuscator-friendly.
  • Common: Fixed null value comparisons in FileSystemItemComparer.
Released
December022013

2013 R3 #

(build 5085 from 2013-12-02)

Support for Xamarin.iOS and Xamarin.Android

Rebex libraries now support Xamarin.iOS and Xamarin.Android, making it possible to target iPad/iPhone and Android devices! (The only exception is the Terminal Emulation library whose TerminalControl object relies heavily on Windows Forms and is only available for Windows and Linux at the moment.)

Support for .NET Compact Framework 3.9

In addition to .NET CF 2.0 and 3.5, we now support .NET CF 3.9 as well. This makes it possible to target Windows Embedded Compact 2013, Microsoft's latest incarnation of Window CE.

Assemblies for every supported platform for all

With every purchase, you now get binaries for all supported platforms. Users with active support contract were upgraded for free. This will make it easy to embrace the new trends - we offer a single API that works with .NET, .NET Compact Framework, Mono, Xamarin.iOS and Xamarin.Android.

Support for Visual Studio 2013

All Rebex libraries now ship with full support for Microsoft Visual Studio 2013. Older Visual Studio versions (2005 and higher) and .NET Framework versions (2.0 and higher) are still supported as well.

Enhanced RTF-to-HTML converter

We fixed several issues found by our clients who deal with MSG or TNEF/winmail.dat messages, making it possible to process even wider range of e-mail messages than before.

Detailed list of changes:

  • All: Xamarin.iOS and Xamarin.Android officially supported in all libraries except Rebex Terminal Emulation.
  • All: .NET Compact Framework 3.9 officially supported.
  • All: Visual Studio 2013 officially supported.
  • Mail: Added TreatBinaryRtfAsAlternateView option which forces a binary RTF to be treated as an AlternateView.
  • Mail: Smtp and Imap object's Login method no longer attempts Kerberos in 'auto' mode if the username contains two slashes or binary zero.
  • Mail: Fixed a bug in Imap/Pop3/Smtp.GetConnectionState() method causing NullReferenceException to be thrown in rare scenario.
  • Mail: Fixed a bug in RTF parser which removed CR characters in some cases.
  • Mail: Invalid RTF files no longer cause the mail parser to fail.
  • Mail: RTF parser no longer fails on invalid escaped elements.
  • Mail: Fixed bianry data handling in RTF parser.
  • Mail: Better handling of improperly-placed 'signed' entities added to MailMessage object.
  • MIME: Fixed possible NullReferenceException in RTF parser.
  • MIME: Added workaround for messages produced by some Android devices using using "multipart/relative" instead of "multipart/related".
  • MIME: RtfToHtml converter now supports hyperlinks nested within RTF tables.
  • MIME: Fixed problematic handling of unsupported charsets in RTF.
  • MSG: Submit and delivery date/time are persisted during .EML <-> .MSG format conversion.
  • MSG: Optimized memory stream usage.
  • MSG: Enhanced message body charset detection of Unicode MSG messages.
  • MSG: Fixed attachment ordering issue in Outlook .MSG files with RTF body.
  • SMTP: Added SkipContentTransferEncodingCheck to skip content-transfer-encoding check (not recommended).
  • IMAP: Fixed attachment detection in GetMessageInfo/GetMessageList with ImapListFields.MessageSructure flag ('related' entities directly inside 'mixed' were not detected properly).
  • Networking: On Windows 8 and 8.1, larger TCP receive buffer size is used by default. The default value caused low transfer speeds in many cases with FTP and SFTP.
  • Networking: Added IsAuthenticated and IsConnected properties to NetworkSession (Ftp, Sftp, Scp, Imap, Smtp, Pop3, Ssh and SshSession objects).
  • Networking: Added support for digest authentication to HTTP CONNECT proxies.
  • Networking: Fixed ProxySocket.BeginSend and BeginReceived methods which used to fail in some scenarios.
  • SSH: Added support for additional formats to SshPublicKey/SshPrivateKey object's SavePublicKey method and SshPublicKey constructor.
  • SSH: Enhanced error checking to report a more meaningful error instead of "Invalid decoder state" in case of some connection failures.
  • SSH: Enhanced GSSAPI/Kerberos support to be compatible with OpenSSH.
  • SSH: Added Kerberos ticket delegation support.
  • SSH: Added GSSAPI/Kerberos support to .NET CF version of SSH core.
  • Cryptography: Changed Certificate.FindCertificates method not to include subordinate CAs in the search by default.
  • Cryptography: Fixed CertificateStore.Exists on non-Windows platforms.
  • Cryptography: Added workaround for opening certificate stores in .NET CF that don't exist yet.
  • Cryptography: Added workaround for problem with DSA certificate in .PFX importing code on Windows Embedded Compact 2013.
  • Cryptography: Added .NET CF support for Certificate.Associate(privateKey, permanentBind)
  • Cryptography: Added Certificate.​GetAuthorityKeyIdentifier() method.
  • Cryptography: Changed SignerInfo and SignerInfo objects to use NULL parameters for hash algorithms (in order to match RSACryptoServiceProvider behavior).
  • Common: Added FileLogWriter.Path to replace FileLogWriter.Filename.
  • Common: Added LocalItem.ComputeCrc32() method.
  • Common: Signed and encrypted message parsing made more compatible with broken messages.
Released
August202013

2013 R2 #

(build 4981 from 2013-08-20)

IMAP/SSL and POP3/SSL superseded by Rebex Secure Mail

Many users who purchased one of the budget versions of the mail library later found out they in fact needed both POP3 and IMAP capability and had to upgrade to Secure Mail. Starting today, POP3 and IMAP will no longer be available as stand-alone libraries. All users with active support contract were upgraded for free.

Detailed list of changes:

  • Mail: Fixed a bug in SmtpTranserProgress.GetData() array creation.
  • Mail: Enhanced RTF to HTML conversion in TNEF parser to handle embedded HTML.
  • Mail: Improved support for hyperlinks in RTF-to-HTML converter.
  • MIME: Enhanced whitespace folding parser and writer.
  • MIME: Added workaround for Mono 2.10's broken iso-8859-n encoding objects.
  • Networking: Added support for IPv6 hostnames with zone IDs.
  • TLS/SSL: Added workaround for MS FTP's TLS 1.1 bug in close_notify handling.
Released
July292013

2013 R1 #

(build 4959 from 2013-07-29)

Official support for Mono

All Rebex libraries now officially support Mono, an open source, cross-platform, implementation of C# and the CLR that is binary compatible with Microsoft .NET Framework. The same assemblies that work on Windows now work on Mono in Linux or Apple OS X as well.

Enhanced Outlook .MSG and winmail.dat/TNEF parsers

We have made numerous enhancements in MailMessage object to make it even more compatible with non-MIME message formats such as Outlook .MSG or winmail.dat/TNEF. The integrated RTF parser and RTF to HTML converter has been improved as well.

Detailed list of changes:

  • All: Added support for Mono.
  • All: Fixed finalizers that used to call state-changed events in some cases.
  • Mail: Added Attachment(byte[]) constructor.
  • Mail: Added FIPS 140-2 compliant mode in which only FIPS-approved modules are used.
  • Mail: Added workaround to make it possible to load MIME files with BOM headers.
  • Mail: Fixed DIGEST-MD5 authentication (was incompatible with servers using different casing of 'MD5-sess') in IMAP, POP3 and SMTP.
  • Mail: Added AttachmentBase.ToMimeEntity() method.
  • Mail: Fixed GetConnectionState/​CheckConnectionState on .NET CF in IMAP, POP3 and SMTP.
  • Mail: Optimized RTF to HTML converter.
  • Mail: Optimized quoted-printable entities encoder.
  • Mail: Added support for 'start' parameter in 'multipart/related' (RFC 2387).
  • Mail: Added workaround for invalid filenames in TNEF/winmail.dat attachments.
  • Mail: All fields related to message data are now reset during MailMessage.Load.
  • Mail: Conversion of RTF views into HTML can now be disabled.
  • Mail: RTF to HTML converter enhanced to remove binary 0 characters from text.
  • MIME: Fixed RTF binary data handling.
  • MIME: Support for non-standard uuencoded MIME attachemnts added to MailMessage.
  • MIME: Fixed MIME-encoded header splitting.
  • MIME: Added MimeOptions.DoNotTrimHeaderValues.
  • MIME: Added workaround for bad content-transfer-encoding in 'multipart' and 'message' entities.
  • MIME: Fixed parser of base64-encoded embedded messages (used to fail in some cases).
  • MIME: Mail message serialization optimized to be more memory-efficient.
  • MIME: Better detection of non-MIME PKCS #7 SignedData entities.
  • MIME: Added workaround for non-leaf resource entities.
  • MIME: Fixed rare StackOverflowException when parsing broken RTF.
  • MIME: Fixed exception message that reported TNEF parser error even though a different error occurred.
  • MIME: TNEF parser now disinguishes between text-only and binary RTF views.
  • MIME: When converting RTF to HTML during TNEF/winmail.dat parsing, only attachments that were part of the original winmail.dat file are linked.
  • MSG: Enhanced handling of charsets in Outlook .MSG parser.
  • MSG: Fixed MimeOptions.LoadMsgProperties option that sometimes caused MailMessage.Save to fail.
  • MSG: Fixed file name generation for RTF attachments in Outlook MSG parser.
  • MSG: Added workaround for RTF views with too many end brackets.
  • MSG: Sanity check added to date/time reader of Outlook .MSG parser.
  • MSG: Added plain text preview generator for HTML-only .MSG files.
  • MSG: Relaxed mandatory properties check in Outlook .MSG parser.
  • MSG: Added workaround for Outlook .MSG with broken TransportMessageHeaders field.
  • MSG: Added workaround for broken MessageId values in Outlook .MSG.
  • SMTP: Binary MIME and 8-bit MIME is announced when required using MAIL FROM command's argument.
  • SMTP: Adding Smtp.SendingMessage event.
  • SMTP: Added Smtp.Settings.ReportTransferredData and extended TransferProgress to optionally report actual data.
  • IMAP: Added support for Gmail-style extended LIST command (RFC 6154).
  • IMAP: ImapFolderCollection implements IEnumerable<ImapFolder>.
  • IMAP: Fixed DateTime.MaxValue handling in Imap.Search() method.
  • IMAP: Added workaround for Gmail IMAP server that incorrectly used '[' and ']' characters in message flags.
  • Networking: Added support for HTTP CONNECT proxy communication logging.
  • SSH: Dispose and Disconnect methods added to SshSession object and Close method deprecated.
  • SSH: SshSession now throws exceptions with ConnectionClosed status on closed connections.
  • SSH: Fixed SshException.Data["ProtocolCode"] and .Data["ProtocolMessage"] values.
  • SSH: Added verbose logging of raw data during welcome message exchange.
  • SSH: Fixed FingerprintCheck, BannerReceived and AuthenticateRequest events in Ssh.
  • TLS/SSL: SslInsertEmptyFragments property added to SslSettings.
  • TLS/SSL: Fixed null TlsParameters.Certificate handling in server-side TlsSocket.
  • Cryptography: Added support for anyExtendedKeyUsage attribute (in X.509 certificates).
  • Cryptography: Added DiffieHellmanCryptoServiceProvider class.
  • Cryptography: Added PrivateKeyFormat.RawPkcs8 format for PrivateKeyInfo.Save and PrivateKeyInfo.Encode methods.
  • Cryptography: RSAManaged.VerifyHash returns false on error.
  • Cryptography: Fixed ArcTwoTransform to treat EffectiveKeySize of 0 as "current KeySize".
  • Cryptography: HMAC fixed to use block length of 128 for algorithms with hashes larger than 256 bits.
  • Cryptography: Fixed certificate verification to better handle server certificate with missing common name (used to throw NullReferenceException).
  • Cryptography: Fixed handle leak in CertificateStore constructor.
  • Common: Enhanced workaround for Stream.Seek on .NET CF.
  • Common: FileLogWriter enhanced to log assembly version when opening log file.
  • Common: Added missing PublicKeyInfo() constructor.
  • Common: Added FileSet.​ContainingDirectoriesIncluded option.
  • Common: Added workaround for instances of FileStream that return "[Unknown]" name.
  • Common: EncodingTools support IBM437 charset on all platforms.
  • Common: Added CertificateFindOptions.None.
  • Common: Added FileSystemItemCollection.UsePath property.
Released
November122012

2012 R3 #

(build 4700 from 2012-11-12)

Official support for Visual Studio 2012

All Rebex libraries now ship with full support for Microsoft Visual Studio 2012. Samples and tutorials were updated for a new project file format. Older Visual Studio and .NET Framework versions are still supported too.

Task-based asynchronous methods

The major change is the addition of new Task-based asynchronous methods to .NET 4.0/4.5 variant of our libraries. This brings our API up-to-date with the current trends and makes it possible to utilize the new await keyword available in .NET 4.5 and Visual Studio 2012. Finally, asynchronous programming became easy and seamless. Check out some of the updated samples to see this in action!

Events now using SynchronizationContext

Previously, events raised by asynchronous methods were running in a background thread, making them hard to use in GUI applications. Now, events are raised using the SynchronizationContext captured when the asynchronous method was started, which basically means the events will run on application's GUI thread, making it possible to update application's controls directly from the event code.

Simplified Connect methods

We simplified even the most common task - connecting to a server. All you have to supply to the Connect method of Ftp, Imap, Pop3 or Smtp object is the server hostname and an SslMode. The Connect method automatically chooses the port according to the communication protocol and the specified SSL mode.

Simplified custom certificate validation

We added a new ValidatingCertificate event to Ftp, Imap, Pop3 and Smtp. It makes it much easier to write custom certificate validation routines - all you have to do is add an event handler which either calls e.Accept() or e.Reject().

Detailed list of changes:

  • All: Added .NET 4.x-style task-based asynchronous methods to objects previously using .NET 1.x-style Begin/End asynchronous pattern.
  • All: Asynchronous method events are raised using the current synchronization context for the asynchronous operation.
  • All: Added options to force the old-style event behavior (not using the current synchronization context).
  • All: Added Rebex.Legacy namespace to .NET 4.x builds to allow compiling code that uses old-style asynchronous methods.
  • All: Added official support for Visual Studio 2012.
  • Mail: Fixed bugs in DIGEST-MD5 authentication that caused it to fail with some servers (SMTP, POP3, IMAP).
  • Mail: Mail address writer quotes address parts if needed.
  • Mail: Added a new MailMessage.Sign(IEnumerable<Certificate>) overload.
  • Mail: Enhanced TNEF/winmail.dat parser to support embedded messages.
  • Mail: Charset names always use lowercase letters now.
  • Mail: Added Settings property to Imap, Pop3 and Smtp objects.
  • MIME: Fixed a bug that caused an 'attachment' content-disposition to be used for resources in some cases.
  • MIME: Added support for non-MIME PKCS #7 signed attachments.
  • MIME: Added workaround to MSG parser to handle transport message headers with no line ending.
  • MIME: MimeOptions.OnlyParseHeaders now makes it possible to load headers with no CRLF ending.
  • MIME: Fixed padding of multi-value fields in TNEF/winmail.dat parser.
  • MIME: Enhanced embedded image support for TNEF/winmail.dat messages.
  • MSG: Enhanced MSG parser to handle subject values with invalid characters.
  • MSG: Fixed a bug in MSG message saving routines occasionally caused MailMessage.Save to fail when called on several MailMessage instances at the same time from multiple threads.
  • SMTP: Added FIPS 140-2 compliant mode in which only FIPS-approved modules are used.
  • SMTP: Fixed Smtp.Send methods to throw SmtpException instead of ArgumentException when supplied MailMessage has missing info needed for sending.
  • SMTP: Added OAUTH2 authentication support.
  • SMTP: Support for sending messages using .NET's SMTP delivery engine added to to SmtpConfiguration-based Smtp.Send method (useful in medium trust environments).
  • SMTP: Added simplified Connect method overloads with SslMode argument.
  • POP3: Multi-line response logging added.
  • POP3: Added workaround for QuarkMail server which only supports ClearText authentication.
  • POP3: Added simplified Connect method overloads with SslMode argument.
  • IMAP: Added OAUTH2 authentication support.
  • IMAP: Enhanced message structure parser to ignore invalid entities reported by some servers.
  • IMAP: Added simplified Connect method overloads with SslMode argument.
  • IMAP: Enhanced text part detection in IMAP message structure parser.
  • Networking: NetworkSessionException is now the base class for all network protocol exceptions.
  • Networking: Task-based asynchronous methods added to IFtp interface.
  • Networking: Removed several Socket.Available calls, resulting in higher speed and Windows Azure compatibility.
  • Networking: Events Traversing, TransferProgressChanged, DeleteProgressChanged and ProblemDetected added into IFtp to make it possible to get notified about significant actions and to be able to react to a problem in multi-file operations.
  • SSH: Better error message for unsuccessful keyboard-interactive fallback workaround.
  • SSH: Enhanced "Invalid decoder state" error reporting.
  • SSH: Added support for diffie-hellman-group-exchange-sha256 key exchange algorithm.
  • SSH: Added SshPublicKey class, SshSession.ServerKey property and FingerprintCheck.ServerKey property (to make it possible to determine server host key in addition to fingerprint).
  • TLS/SSL: Fixed a bug in server-side TLS/SSL that caused it to fail when session resuming was enabled.
  • TLS/SSL: Fixed TlsException serialization that failed for some errors.
  • TLS/SSL: Fixed a bug that caused problems with TLS/SSL in FIPS-only mode.
  • Cryptography: Fixed a bug in TransformFinalBlock method of Rebex.Security.Cryptography ciphers that caused interoperability issues with CryptoStream.
  • Cryptography: Fixed PKCS#7 padding check in built-in ciphers.
  • Cryptography: Added EncodingTools class that adds support for all the charsets needed on all platforms.
  • Cryptography: Added auto-detection of a bug in unpatched .NET Framework 3.5's AesCryptoServiceProvider object.
  • Cryptography: Implicit ObjectIdentifier(string) constructor added.
  • Cryptography: Fixed CryptoHelper.CreateAlgorithm to return CSP version of SHA-2 hash algorithms when available.
  • Cryptography: Fixed CertificateFinder property behavior to keep old certificates if no certificates are found by the new finder.
  • Cryptography: Server certificate verification routine now allows certificates with '*.domain.net' names to be used for 'domain.net' in addition to '*.domain.net'.
  • Cryptography: Fixed a bug in private key decryption routine which failed with keys encrypted with PKCS #12 key derivation algorithm.
  • Common: Fixed P/Invokes in NTLM/Kerberos code.
  • Common: AddRange method added to file item collections.
  • Common: FIPS 140-2 compliant mode enhancements.
  • Common: Fixed certificate validation issue on Windows XP and Windows Server 2003.
  • Common: Added Certificate.Thumbprint property.
  • Common: Fixed a bug in certificate chain building routine that caused it to ignore additional stores in some cases.
Released
June112012

2012 R2 #

(build 4546 from 2012-06-11)

RTF to HTML converter

Almost all e-mail messages use HTML and/or plain text for the message body. But this is not always the case for Outlook .MSG messages and even for mail messages using the infamous winmail.dat/TNEF format. Both of these often use RTF instead of HTML, causing interoperability issues with third-party clients. Fortunately, Rebex Secure Mail users no longer have to suffer from this - we have added a RTF-to-HTML converter that converts the body of these messages into HTML, which means they can be then processed just like an ordinary e-mail!

Detailed list of changes:

  • Mail: Added RTF to HTML convertor which is used to produce an HTML body for RTF-only Outlook MSG or winmail.dat/TNEF e-mails.
  • Mail: AlternateView.SetContentFromFile now removes the byte-order-mark from the body text for text/* media types.
  • Mail: Added workaround for TNEF attachments which use full instead of name only.
  • Mail: MailSignatureStatus.​SenderSignatureMissing value fixed (was identical to MissingSender by mistake).
  • MIME: Added MimeMessage.Priority property.
  • MSG: Invalid characters in attachmnent file names of Outlook MSG messages are now replaced with underscore character.
  • MSG: Added support for '+' character in media type headers.
  • MSG: Support for 'REPORT.IPM.Note.IPNRN' added to Outlook MSG parser.
  • MSG: X-Outlook-* headers with non-ASCII characters produced by LoadMsgProperties are now properly MIME-encoded.
  • MSG: Added workaround for MSG files falsely claiming to use UTF-16, which used to produce unreadable X-Outlook-* headers with LoadMsgProperties option.
  • MSG: Enhanced handling of invalid media types in Outlook MSG messages.
  • MSG: Fixed a bug in MSG parser that caused it to fail with signed and/or encrypted messages if MimeOptions.OnlyParseHeaders option was set.
  • SMTP: Fixed a bug in static Smtp.Send method where a connection was established even though it was not needed.
  • SMTP: SmtpTransferProgressEventArgs.​TotalBytes property added.
  • SMTP: Smtp.ResolveDomainMX method fixed to handle CNAME records as well.
  • IMAP: Better error message for implicit SSL IMAP server sending plain packets.
  • IMAP: Fixed a bug in Imap that occasionally caused an error when fetching message bodies.
  • Networking: UseLargeBuffers option added into IFtpSettings.
  • SSH: Added SshPrivateKey(AsymmetricAlgorithm) constructor that makes it possible to initialize it from RSACryptoServiceProvider/​DSACryptoServiceProvider (useful for SmartCard-based keys).
  • SSH: Fixed wrong handling of large remote SSH channel window sizes (used by mod_sftp server).
  • SSH: Client certificate authentication added (compatible with VanDyke VShell server).
  • SSH: ZLIB support announced even when not preferred (without that, we were unable to connect to servers that refuse uncompressed sessions).
  • SSH: Fixed a bug that causes a misleading error to be reported on immediately-closed connections.
  • SSH: Added workaround for mod_sftp/0.9.7 which occasionally produces broken DSA signatures.
  • TLS/SSL: Fixed a misleading error message which was reported when certificate revocation status could not be checked.
  • TLS/SSL: When ProtocolVersion error occurs, data received prior to it is logged.
  • Cryptography: Fixed local/UTC time comparison in Certificate.IsTimeValid.
  • Cryptography: Added implicit conversion between Certificate object and X509Certificate/X509Certificate2 objects.
  • Cryptography: Enhanced compatibility with Mono on non-Windows platforms - Certificate validation now works!
  • Cryptography: Support for saving .PFX/.P12 files added to Certificate.Save method.
  • Cryptography: Added new overloads of Certificate.Associate that make it possible to permanently bind the private key to the certificate.
  • Cryptography: Added Certificate.FriendlyName property.
  • Cryptography: Fixed Certificate.SignHash method which used to fail on .NET Framework 2.0 when an associated key was used for MD5SHA1 signature generation.
  • Cryptography: Fixed MD5Managed.HashSize property which used to return 0.
  • Cryptography: Certificate.HasPrivateKey code in .NET CF version changed to behave identically to .NET version.
  • Common: Added FileSet.Flatten option (makes it possible to ignore source directory structure and copy all files into single target directory).
  • Common: Enhanced error reporting of file-path-based methods.
  • Common: Added LocalItem and LocalItemCollection classes (used by FileSet.GetLocalItems method).
Released
March012012

2012 R1 #

(build 4444 from 2012-03-01)

Libraries DLLs have been renamed

We found out that the DLL naming scheme we decided to use back in 2003 was no longer sustainable and decided to change it. Instead of Rebex.Net.Ssh.dll, Rebex.Net.SecureSocket.dll, Rebex.Net.ProxySocket.dll and Rebex.Security.dll, we now have Rebex.Common.dll and Rebex.Networking.dll. Most of the other DLLs were renamed as well during the process (Rebex.Net.Ftp.dll became Rebex.Ftp.dll, for example). We are sorry for any inconvenience this may have caused, but an alternative solution - introduction of a new DLL for shared functionality - would not be hassle-free either. Fortunately, in order to upgrade to the new version, most customers will only need to remove references to the old DLLs and add references to the new ones because the API is still backward-compatible.

Compatibility enhancements in Rebex Secure Mail

We are constantly improving our mail writers and parsers to be as compatible with third-party software as possible. In this version, we added support for some embedded OLE objects in TNEF/winmail.dat e-mails (they are parsed as attachments) and enhanced our PKCS #7 (S/MIME) writer which used to have some compatibility issues with Entrust CSP. Many workarounds for badly structured messages were added as well. Rebex Secure Mail is now more compatible than ever.

Detailed list of changes:

  • All: SecurityRuleSet.Level2 is used for .NET 4.0 binaries.
  • All: Added a Stream.Flush() call after each Stream.Seek() or Stream.Position call in .NET Compact Framework (workaround for .NET CF FileStream bug).
  • Mail: MimeHeaderCollection.GetAllHeaders and GetAllHeaderValuesRaw methods added.
  • Mail: MailMessage.ReceivedDate added. Extracts the date from the topmost 'Received' header.
  • Mail: Addes support for embedded OLE objects in TNEF/winmail.dat e-mails (they are parsed as attachments).
  • Mail: Added workaround for broken TNEF/winamil.dat messages with CRLF suffix.
  • Mail: Fixed a parser error while parsing inner MIME entities with missing headers.
  • Mail: Removed bad character check for TNEF/winmail.dat message embedded attachments.
  • MIME: Fixed a bug that caused problems creating MIME messages with large binary attachments.
  • MIME: Added workaround for date headers with 'negative' hour parts.
  • MIME: Attachment.GetContentStream() no longer removes the BOM header from text attachments.
  • MIME: Added a workaround for broken messages with colon in a MIME parameter (replaced with an underscore).
  • MIME: PKCS #7 attachments are only parsed if they appear to be an actual embedded message.
  • MIME: Added workaround for incomplete Q-encoded header sections.
  • MIME: Added MailDateTime.OriginalTime that returns the date in its original time zone.
  • MIME: Added workaround for broken MIME-encoded headers with unencoded quotes inside.
  • MIME: Fixed a bug in the process of searching for a suitable decryption certificate.
  • MIME: PFX/P12-based CertificateFinder now supports identification by Subject Key Identifier for certificates with no explicit SKI.
  • MSG: Compatibility enhancements in MSG reader.
  • MSG: Additional .MSG-only properties are persisted when MimeOptions.LoadMsgProperties option is specified.
  • MSG: Fixed a bug in MSG message writer that caused the messages to be not sendable from Outook.
  • MSG: Enhanced linked resource detection in MSG writer.
  • MSG: Fixed a problem in handling binary data embedded in RTF body parts.
  • MSG: Fixed invalid usage of encoding when reading BodyText and BodyHtml in some Unicode MSG files.
  • MSG: Support for Application specific OLE attachments added to MSG reader.
  • SMTP: Compatibility enhancements in GSSAPI authentication.
  • SMTP: Fixed Smtp.Send to report a proper exception when trying to send a signed message with 8bit or binary MIME entities through a server that doesn't support 8BITMIME or BINARY extensions.
  • SMTP: Fixed a bug in legacy SMTP message sending mode that might have occasionally cause a timeout.
  • SMTP: Added SmtpExtensions.ExplicitSecurity to make it possible to determine whether the server supports explicit TLS/SSL.
  • POP3: Fixed argument handling in Login(GssApiProvider) method.
  • POP3: Compatibility enhancements in GSSAPI authentication.
  • POP3: Pop3MessageCollection implements IList<Pop3MessageInfo>.
  • IMAP: Compatibility enhancements in GSSAPI authentication.
  • IMAP: Added workaround for servers that report IMAP keywords as 'permanent' but not 'supported'.
  • IMAP: ImapMessageCollection implements IList<ImapMessageInfo>.
  • IMAP: Added new overloads of Imap.StoreMessage and Imap.StoreMessage that accept keywords.
  • IMAP: Fixed a bug that caused notifications to not be fired during IDLE state (Imap.CheckForUpdates method).
  • IMAP: Fixed a bug in the Login method that caused changed capabilities to be detected incorrectly on some servers.
  • IMAP: Stream-based variant of Imap.GetMessagePart method added (the output stream receives data on-the-fly).
  • IMAP: When retrieving message structure info, MIME-encoded filenames are properly decoded.
  • IMAP: ClearText password replaced with asterisk characters in debug log.
  • IMAP: If the server supports UIDPLUS extension, Imap.CopyMessage returns a list of affected messages and Purge can take a list of messages to make sure no other messages are purged.
  • IMAP: Imap.GetMessageList called on an empty folder now sends a NOOP command to check for recently-arrived messages.
  • IMAP: Fixed a bug in message structure parser that caused an error if an empty ContentId header is encountered.
  • IMAP: Added workaround for 'disappeared messages' during long GetMessageList(Body) calls.
  • Networking: Socket.NoDelay is used by default in non-CF version of Rebex libraries.
  • SSH: Fixed error handling in SshSession.OpenTcpIpTunnel method that caused troubles when multiple channels were active at the same time.
  • SSH: SshChannel no longer attempts to adjust window size after the channel has been closed.
  • TLS/SSL: Fixed non-working TlsSocket.BeginSend and BeginReceive methods.
  • Cryptography: Certificate.Save and Certificate.SavePrivateKey methods added, along with a corresponding variant of Certificate.LoadDerWithKey.
  • Cryptography: PKCS #7 writer changed to use a more compatible variant of EncryptedContent in EncryptedContentInfo structure. This solves interoperability issues with Entrust CSP and signed messages.
  • Cryptography: Added ObjectIdentifier.ToArray(bool useDer) method.
  • Cryptography: CertificateChain.LoadP7b method added (used for loading .P7B certificate chains).
  • Cryptography: Faster Blowfish and Twofish algorithms.
  • Cryptography: SubjectPublicKeyInfo.Load method now supports binary keys.
  • Cryptography: Removed lots of CryptoApi dependencies from Certificate code.
  • Cryptography: 4096-bit DSA keys (used by some SSH servers) are no longer rejected.
  • Cryptography: Diffie-Hellman and DSA algorithms fall back to managed ModPow calculation on .NET CF with missing "Enhanced DSA and Diffie-Hellman" CSPs.
  • Cryptography: Added Certificate.​Associate(PrivateKeyInfo) method.
  • Cryptography: Certificates associated with a private key using Associate method now support MD5SHA1 hash algorithm and suitable for TLS/SSL client certificate authentication.
  • Common: Fixed a bug in TraceLogWriter that caused an additional newline to be written at the end of each message.
  • Common: Added FileSystemItem and FileSystemItemCollection classes.
  • Common: Better readability in Verbose-level logs.
  • Common: Thread ID added to all log messages.
Released
March092011

1.0.4086.0 #

(build 4086 from 2011-03-09)

Detailed list of changes:

  • MSG: RTF data written into .MSG messages is compressed using LZFu. This enhances Outlook compatibility (drag&dropped messages no longer disappear).
  • MSG: Added MimeOptions.LoadMsgProperties option to make it possible to load some .MSG-only properties not accessible otherwise.
  • SMTP: Security (SmtpSecurity) and Parameters (TlsParameters) properties added to SmtpConfiguration.
Released
February112011

1.0.4060.0 #

(build 4060 from 2011-02-11)

Detailed list of changes:

  • Mail: Fixed a bug that caused a failure when trying to verify a signature of a MailMessage with Sender header present.
  • Mail: Messages with signature broken by WatchGuard Firebox are loaded fine now (although the signature is not usable any more).
  • Mail: Load and save support for MS Outlook .MSG format added to MailMessage class.
  • MIME: Automated PKCS#7 S/MIME blob detection for unknown "smime-type" values in Content-Type header.
  • MIME: Added a workaround for Content-type arguments with missing quotes.
  • MIME: Fixed a bug in mail message tree reader that sometimes caused bodies to be treated as attachments.
  • MIME: Fixed an issue in MimeParameterList.Encode method that caused a bad format to be encoded when used separately.
  • MIME: Improved exception messages for some header parsing errors.
  • POP3: Added Pop3MessageInfoComparer class and Pop3MessageCollection.Sort method to ease sorting of message info items.
  • POP3: Fixed bug in Pop3.Abort method that caused its call to be ignored during very fast transfers.
  • POP3: Added Pop3Options.IgnoreInvalidEndings option to make it possible to ignore invalid endings in message data sent by some broken POP3 servers.
  • POP3: Added workaround for Gmail's POP3 service which makes retrieved messages invisible next time.
  • POP3: Added Pop3.GetMessageSequenceNumber method which converts a unique ID to sequence number.
  • IMAP: ImapMessageCollection.Remove method added.
  • IMAP: ImapSearchParameter.Arrived now accepts DateTime.MinValue as "since" argument.
  • IMAP: Added ImapMessageInfoComparer and ImapMessageCollection.Sort method to ease sorting of message info items.
  • IMAP: The default value of Imap.Encoding is now selected according to the current locale.
  • IMAP: ContentId property added to ImapMessagePart object.
  • Cryptography: Added a new overload of SshPrivateKey.Save to make it possible to save keys in SSLEay/OpenSSH format (in addition to PuTTY .ppk and PKCS #8 formats).
  • Cryptography: Added CertificateChain.Save method to save the chain in .p7b format.
  • Cryptography: Fixed a bug in DistinguishedName object that caused the elements of string representation of DNs to be reversed.
  • Cryptography: Added CryptoHelper.ForceManagedAes flag as a workaround to .NET's leaking AesCryptoServiceProvider.
Released
July202010

1.0.3854.0 #

(build 3854 from 2010-07-20)

Detailed list of changes:

  • Mail: A more descriptive exception is thrown when attempting to save a mail message into a directory path instead of file path.
  • Mail: Changed routine for fixing invalid filenames, it no longer changes the '%' character.
  • Mail: Added a MimeOptions.​DisableSinglePartHtmlWorkaround option to disable single-part HTML workaround in MailMessage.
  • Mail: Attachment, view and resource collections' GetEnumerator is now an implementation of IEnumerable<T>.
  • MIME: Added support for AES ecnryption (128, 192 and 256bit).
  • SMTP: Smtp class inherits from NetworkSession base class that implements some common properties.
  • POP3: Pop3 class inherits from NetworkSession base class that implements some common properties.
  • POP3: Added a workaround for an old version of Lotus Domino that advertises APOP support but don't actually support it.
  • POP3: Pop3MessageCollection implements IEnumerable<Pop3MessageInfo>.
  • IMAP: Imap class inherits from NetworkSession base class that implements some common properties.
  • IMAP: ImapMessageCollection implements IEnumerable<ImapMessageInfo>.
Released
May202010

1.0.3793.0 #

(build 3793 from 2010-05-20)

Detailed list of changes:

  • All: Packages for .NET 4.0 and Visual Studio 2010 now available.
  • Mail: Fixed a bug that caused an exception to be raised when assigning one MailMessage's mail address collection property to another.
  • MIME: Added MimeOptions.​DoNotCloseStreamAfterLoad option.
  • MIME: Added a workaround for parsing 'References' header with missing angle brackets.
  • Mail: Signed and/or encrypted e-mail messages with TNEF body are now parsed correctly.
  • SMTP: Added MimeOptions.DoNotPreloadAttachments to make it possible to handle extremely large attachments.
  • POP3: Added a workaround for QuarkMail Server that incorrectly announces authentication capabilies.
Released
March112010

1.0.3723.0 #

(build 3723 from 2010-03-11)

Detailed list of changes:

  • Mail: MailMessage.CreateReply now supports and processes the Refereces header according to RFC 2822 and common practices.
  • Mail: Added MailMessage.ToByteArray() and MailMessage.Load(byte[]) methods.
  • Mail: Attachment.ContentDescription property added.
  • MIME: MimeEntity.SetSignedContent and SetEnvelopeContent methods enhanced to disallow creating circular paths.
  • MIME: Added support for TNEF-based HTML bodies.
  • MIME: Fixed a bug in binary MIME parser that caused broken data to be parsed.
  • MIME: MailAddress.ToString and MailAddressCollection.ToString methods now quote display names if needed.
  • MIME: Fixed the MIME parser behavior with Mimeoptions.DoNotParseMimeTree options on non-compliant messages with lines too long.
  • MIME: MIME parser enhanced to handle non-compliant input data with duplicate <CR> characters.
  • Mail: Added a new overload of MailMessage.Sign method to make it possible to specify signature style.
  • Mail: Better handling of application/pkcs7-mime attachments that are not an S/MIME signature.
  • Mail: Added MimeOptions.SkipSenderCheck option to make it possible to skip sender check when validating signatures using MailMessage.ValidateSignature method.
  • MIME: Support for S/MIME messages encrypted using RC2 with effective key length not equal to key data length.
  • SMTP: Added NTLM and GSSAPI/Kerberos authentication support to .NET Compact Framework version.
  • SMTP: Added Smtp.DefaultImplicitSslPort and Smtp.AlternativeExplicitSslPort constants
  • POP3: Added NTLM and GSSAPI/Kerberos authentication support to .NET Compact Framework version.
  • POP3: Added Pop3.DefaultImplicitSslPort constant.
  • IMAP: Two new methods in ImapMessageCollection - ToSequenceNumberMessageSet and ToUniqueIdMessageSet.
  • IMAP: Added NTLM and GSSAPI/Kerberos authentication support to .NET Compact Framework version.
  • IMAP: Added ImapListFields.MessageStructure value, ImapMessageInfo.GetParts method and Imap.GetMessagePart method to make it possible to evaluate and download message views, resources and attachments individually without the need to download the whole message.
  • IMAP: Communication compression support added. Needs to be enabled using Imap.EnabledExtensions.
  • IMAP: Fixed a bug in ImapMessageSet.Add and AddRange method s that made them fail when adding multiple non-range values.
  • IMAP: Envelope parser enhanced to better handle envelopes with bad e-mail addresses.
  • IMAP: Date parser enhanced to handle rare two-digit-year date values properly.
  • IMAP: Added several new search criteria to ImapSearchParameter class: All, Unread (NotSeen), MessageSet, Keyword, NotKeyword and Not.
  • IMAP: Added a workaround for Exchange 2007 server that doesn't properly support searching address headers such as From, To or CC.
  • IMAP: Fixed a bug in GetMessageInfo that made it set the Seen flag when called with ImapListFields.Body even if ImapOption.DoNotPeekMessage was enabled.
  • IMAP: Added support for distinct authentication and authorization usernames according to RFC 4616.
  • IMAP: Added Imap.DefaultImplicitSslPort constant.
  • ProxySocket: The underscore character is now allowed in hostnames (this is non-standard, but used by Windows).
  • ProxySocket: FileLogWriter is capable of logging into a single file from multiple applications now.
  • ProxySocket: ProxySocket.Send behavior changed to always send all the data or fail.
  • Cryptography: Added Certificate.LoadDerWithKey method to make it possible to easily load certificates with private keys in external file (Unix-style).
  • Cryptography: Support for PKCS #7 EnvelopedData encrypted using RC2 with effective key length not equal to key data length.
  • Cryptography: Fixed a bug in EnvelopedData class that cause a NullReferenceException to be raised when unsupported encryption algorithm is encoutered.
  • Cryptography: Internal ModPow method optimized.
  • Cryptography: Key generation support removed from RSAManaged a DSAManaged. No part of any of our libraries ever used it at it was prohibitively slow anyway.
  • TLS/SSL: TlsSocket.SessionID is deprecated because its global cache was unsuitable for most applications. TlsSocket.Session (and the associated TlsSession class) should be used instead.
Released
October272009

1.0.3588.0 #

(build 3588 from 2009-10-27)

Detailed list of changes:

  • Mail: MailMessage object's BodyText and BodyHtml properties now remove illegal characters when set.
  • Mail: LinkedResource.FileName property added.
  • MIME: Mail messages with empty TNEF/winmail.dat attachment no longer cause an exception to be thrown.
  • Mail: Added MimeOptions.​SkipCertificateUsageCheck option to make it possible to skip certificate usage check.
  • MIME: Fixed a bug that caused an exception to be thrown when signing a mail message on FIPS-enabled systems.
  • SMTP: Kerberos, NTLM and Negotiate authentication methods through GSSAPI/SSPI are now supported (not yet available on .NET Compact Framework).
  • SMTP: GSSAPI or NTLM is also attempted in Auto mode if the mail server doesn't support any other authentication methods.
  • POP3: Kerberos, NTLM and Negotiate authentication methods through GSSAPI/SSPI are now supported (not yet available on .NET Compact Framework).
  • POP3: Added workaround for I&ES Mail Server that doesn't like TOP n 1 command.
  • IMAP: Fixed a bug in Imap object's External authentication method implementation.
  • IMAP: GSSAPI or NTLM is also attempted in Auto mode if the mail server doesn't support any other authentication methods.
  • IMAP: Added a workaround for servers that reply with FETCH BODYSTRUCTURE when FETCH BODY is requested.
  • IMAP: Kerberos, NTLM and Negotiate authentication methods through GSSAPI/SSPI are now supported (not yet available on .NET Compact Framework).
  • IMAP: Message structure parser enhanced to be compatible with more servers and distinguish attachments and linked resources.
  • ProxySocket: Proxy object now has Encoding property that makes it possible to specify character set to be used for parsing server responses.
  • ProxySocket: ProxySocketException.ErrorCode property now returns HTTP and Socket4/Socks5 error codes when available.
  • ProxySocket: SspiAuthentication and GssApiProvider classes added that provide GSSAPI/SSPI functionality.
  • Cryptography: Certificate's CRL distribution point list can be accessed using GetCrlDistributionPoints method.
Released
July152009

1.0.3484.0 #

(build 3484 from 2009-07-15)

Detailed list of changes:

  • MIME: SHA-2 now works with private keys in non-Microsoft key storages (such as Smart Cards) as well.
Released
July102009

1.0.3479.0 #

(build 3479 from 2009-07-10)

Detailed list of changes:

  • Mail: First public release of the .NET Compact Framework package of Rebex Secure Mail.
  • Mail: Signature parser enhanced to better parse "signed" e-mails with missing signature.
  • Mail: Binary attachments claiming to be text are now parsed as application/octet-stream.
  • MIME: IEnumerable<T> support added to collections for .NET Framework 2.0 and higher.
  • MIME: Fixed a bug in MimeHeaderCollection class that made it possible to add a null header.
  • MIME: Date header parser enhanced to handle invalid ';' characters.
  • MIME: Added support for messages signed using algorithms based on SHA-2 (SHA-256, SHA-384 and SHA-512).
  • IMAP: Added workround for Gmail that is unable to select a localized version of the Inbox folder. The inbox folder is now reported as Inbox for all Gmail language variants.
  • IMAP: Fixed a bug in IMAP response parser that caused it to fail in rare circumstances.
  • Cryptography: .PFX/P12 private key file loading support for Windows Mobile 5 and newer.
  • Cryptography: Added support for signatures based on SHA-2 (SHA-256, SHA-384 and SHA-512).
  • Cryptography: If .NET Framework 3.5 is available, a new and much faster AES implementation is used instead of RijndaelManaged.
  • Cryptography: Behavior of certificate finders in CMS/PKCS #7 was enhanced - embedded certificates are always searched now.
  • TLS/SSL: Enhanced logging of certificate-related actions during the TLS/SSL negotiation.
Released
May202009

1.0.3428.0 #

(build 3428 from 2009-05-20)

Detailed list of changes:

  • Mail: Added a workaround for broken Date headers to MailMessage class - when an unparsable Date header is encountered, the date value from the topmost Received header is used instead.
  • Mail: Fixed a bug in the TNEF parser that caused an exception to be thrown when parsing rich text bodies that contain zero characters (which are perfectly legal for RTF, unfortunately).
  • Mail: MailDateTime class now supports implicit conversion from DateTime.
  • Mail: Long file name support for attachments added to TNEF (winmail.dat) parser.
  • SMTP: Added support for RFC 1870 - message size declaration.
  • SMTP: Added SmtpConfiguration class that makes it possible to read SMTP settings from application configuration file's /​configuration/​system.​net/​mailSettings/​smtp node.
  • SMTP: Fixed a bug that caused an exception when sending a message with embedded message entity using an 8bit content transfer encoding through a server that doesn't support 8bit MIME.
  • SMTP: Disposing Smtp object from another thread while an operation is in progress no longer causes NullReferenceException and other similar errors to occur in the operation thread.
  • POP3: GetMessageList no longer fails on duplicate unique IDs because RFC 1939 actually allows them.
  • POP3: Disposing Pop3 object from another thread while an operation is in progress no longer causes NullReferenceException and other similar errors to occur in the operation thread.
  • POP3: GetMessageList or GetMessageInfo methods enhanced to make them compatible with servers that return the first message line as well when retrieving headers. In previous versions, this might have occasionally lead to parsing errors.
  • POP3: Enhanced GetMessageHeaders to always retrieve the headers only - on some servers, it used to retrieve the first line of the message as well.
  • IMAP: Fixed a bug in Imap.SelectFolder method that threw ArgumentOutOfRangeExceptions on some servers.
  • IMAP: Imap.SelectFolder now accepts an empty folder name because some servers (Zarafa) use it for the root folder.
  • IMAP: Added ImapMessageInfo.GetRawHeaders method.
  • IMAP: Fixed a bug in Imap.GetMessageHeaders method that caused it to download the whole message.
  • IMAP: SelecteFolder, UnselectFolder and Disconnect methods no longer purge messages marked as Deleted in the currently selected folder. New overload of UnselectFolder method was added that makes it possible to purge the messages when needed.
  • IMAP: Headers are now fetched using BODY.PEEK[HEADER] instead of RFC822.HEADER to improve IMAP server compatibility.
  • IMAP: Added a new ImapOptions.UsePeekForGetMessage option to make it possible to avoid automatically marking downloaded messages as read.
  • IMAP: StoreRawMessage method added to make it possible to upload a raw message from a stream without parsing it.
  • IMAP: Gmail's XLIST command is used instead of LIST by default and a new property ImapFolder.Purpose was added to make it possible to detect which folder is which regardless their national name.
  • IMAP: Added workaround for IMAP servers that return NIL as a folder delimiter (slash is used instead).
  • IMAP: Added workaround for servers that return the same folder name twice for unknown reasons.
  • IMAP: Invalid IMAP response lines such as "* AVK-VIRUS-CHECK: 1" are now ignored.
  • IMAP: Added workaround for broken IMAP servers that use their default charset where modified UTF-7 is required.
  • IMAP: Disposing Imap object from another thread while an operation is in progress no longer causes NullReferenceException and other similar errors to occur in the operation thread.
  • IMAP: Added ImapMessageIfo.GetRawHeaders method.
  • IMAP: Added MimeHeader.DecodeMimeHeader method.
  • IMAP: Added workaround for Exchange 2007's IMAP server that is unable to return the proper structure of multipart/signed messages.
  • TLS/SSL: Exception thrown by the certificate verifier because of certificate hostname mismatch is more descriptive.
  • TLS/SSL: Added a workaround for vsftpd that occasionally leaks unencrypted error messages while TLS/SSL is in use, which causes an error when the client tries to decode them as proper TLS/SSL messages.
  • TLS/SSL: Fixed a bug that could cause a deadlock when closing a socket from one thread that is currently sending data using another thread.
  • TLS/SSL: Fixed possible NullReferenceException in TlsSocket class.
  • TLS/SSL: BeginSend and BeginReceive methods work again.
Released
February142009

1.0.3333.0 #

(build 3333 from 2009-02-14)

Detailed list of changes:

  • MIME: Added experimental TNEF (winmail.dat) support to MailMessage class.
  • MIME: Added MimeOptions.OnlyParseHeaders option to make it easily possible to parse message headers only.
  • MIME: Fixed a problem with badly-formed MailMessage that was produced after being parsed with DoNotParseMimeTree option.
  • MIME: It is now possible to set BodyHtml and BodyText to null.
  • SMTP: Fixed a problem with sending messges using "binary" content transfer encoding and parsed using DoNotParseMimeTree option.
  • SMTP: Fixed a problem in ResolveDomainMX that caused it to 'resolve' domains that don't exist.
  • IMAP: Added support for keywords (custom flags).
  • IMAP: Added a workaround for qq.com IMAP server that advertises PLAIN authentication method support but only accepts LOGIN.
  • ProxySocket: Fixed a bug in Socks4/Socks5 proxy code that made it impossible to use FTP in active mode with these proxies.
  • Cryptography: CertificateStore.FindCertificate overloads that accept DistinguishedName now search for certificates signed by intermediate CAs as well.
  • Cryptography: Enhanced treatment of empty passwords in the PFX loader.
  • Cryptography: Certificates with SubjectAlternativeName extension marked as critical are now treated as not having any e-mail address assigned to them if no e-mail address is found in the extension data.
  • Cryptography: Fixed a bug in DiffeHellmanManaged.​ImportParameters method that made it impossible to import key with all parameters filled.
Released
January122009

1.0.3300.0 #

(build 3300 from 2009-01-12)

Detailed list of changes:

  • Mail: A better exception is now thrown by a method that has been terminated by calling Dispose from another thread.
  • Mail: Asynchronous operations now use a thread pool.
  • Mail: Asynchronous method threads are now named.
  • MIME: Added a workaround for parsing '@' character in Content-Type parameters.
  • MIME: Fixed a bug that caused the DefaultEncoding to not be converted when converting MailMessage to MimeMessage or when sending MailMessage using the Smtp object.
  • MIME: Added a workaround for Dovecot server that occasionally adds an extra CR (0xD) character at the end if its response when retrieving mail headers using IMAP.
  • MIME: GetRaw method added to MimeHeaderCollection class.
  • MIME: Added a workaround for Outlook invitations with missing charset.
  • MIME: Fixed a bug that caused some text parts to be parsed as attachments instead.
  • MIME: Added workaround for some badly formatted dates.
  • MIME: Workaround for for Mac mail introduced in 1.0.2800.0 modified because it was incompatible with Outlook 2003 in combination with S/MIME messages.
  • MIME: Order of settting BodyText and BodyHtml now does not affect the actual order in the message. Previously, using an uncommon order caused problems because Gmail and iPhone prefer the last part instead of HTML part.
  • MIME: Added Insert method to AlternateViewList class.
  • MIME: Added MimeOptions.AllowAnyTextCharacters option to make it possible to use any characters in text attachments.
  • MIME: Added IgnoreUnparsableSignatures option to MimeOptions to make it possible to read mail messages with broken signatures.
  • MIME: Added partial Mono support to make it possible to parse S/MIME messages (signature validation is still unsupported).
  • SMTP: Added enhanced logging capabilities.
  • POP3: GetMessage method now returns the transferred message length instead of number of bytes transferred.
  • POP3: Fixed a bug that caused a wrong error to be reported when POP3 server closes the connection while transferring data.
  • POP3: Added a workaround for Exchange 2000 that is unable to properly transfer e-mail with a body that starts with a dot.
  • POP3: A proper Pop3Exception is now thrown if duplicate unique ID is found in a message list.
  • POP3: Added workaround for Windows and GoDaddy's POP3 implementation that falsely advertises APOP support.
  • POP3: Added enhanced logging capabilities.
  • IMAP: Added a workaround for servers that allow the "NO" reply in response to FETCH command - a behavior that is strongly discouraged.
  • IMAP: Added FolderExists method to Imap class.
  • IMAP: Added a workaround for buggy servers that don't understand the 'RFC822' item, although they process the functionally equivalent 'BODY[]' item just fine.
  • IMAP: Added enhanced logging capabilities.
  • Cryptography: Added support for reading and setting private key comment.
  • Cryptography: Added RootCertificate and LeafCertificate properties to CertificateChain class.
  • Cryptography: Added GetCommonName method to DistinguishedName class.
  • Cryptography: Added IEnumerator support to CertificateChain.
  • Cryptography: Added Equals method to DistinguishedName class.
  • Cryptography: Fixed a bug in OID decoding routine that cased it to occasionally hang on broken input data.
  • Cryptography: Added new Certificate.LoadPfx to make it possible to load keys into machine store.
  • Cryptography: Fixed a problem in Certificate.Decrypt method that made the decryption fail with some rare certificates.
  • Cryptography: Added Certificate.Associate method to make it possible to associate a RSA/DSA crypto service provider with access to a private key with a certificate.
  • TLS/SSL: Anonymous TLS/SSL ciphers are now supported (but disabled by default).
  • TLS/SSL: Fixed an internal static method that was not thread safe.
Released
July232008

1.0.3127.0 #

(build 3127 from 2008-07-23)

Detailed list of changes:

  • IMAP: Response-reading code enhanced to handle oversized responses that occurred while searching with some servers.
Released
June142008

1.0.3087.0 #

(build 3087 from 2008-06-14)

Detailed list of changes:

  • TLS/SSL: Fixed a bug that caused data loss when a TLS/SSL connection was closed in a certain way.
  • ProxySocket: New ISocket interface to make it possible to easily implement custom transport layers.
  • ProxySocket: Fixed an unhandled exception that occurred during a failed connection to a proxy specified by an IP address.
  • MIME: Added automated detection of Unicode body parts with missing header encoding info.
  • MIME: Added workaround for quote-printable headers with an invalid linefeed character in the middle.
  • MIME: Fixed a bug in MailMessage class that caused an attachment to be parsed as texy body if no text body was present.
  • MIME: Invalid character removal routing now works for big5 and shift_jis encodings as well.
  • MIME: New tutorial for creating HTML e-mail with embedded pictures.
  • IMAP: Added hostname validity checking to Connect method.
  • IMAP: Added OR operator to search options.
  • POP3: Added hostname validity checking to Connect method.
  • POP3: Added workaroud for GoDaddy and Windows POP3 servers that announce APOP authentication support but don't actually support it.
  • SMTP: Added hostname validity checking to Connect method.
  • SMTP: Added several missing BeginSend methods.
  • SMTP: Added SmtpOptions.AllowNullSender option to make it possible to send a message with null envelope sender.
  • MIME: Added a workaround to make it possible to parse S/MIME messages with missing smime-type header.
Released
December062007

1.0.2896.0 #

(build 2896 from 2007-12-06 )

Detailed list of changes:

  • All: Packages for .NET Framework 3.5 and Visual Studio 2008 now available.
  • MIME: Added MimeOptions.​AlwaysWriteContentTransferEncoding option to make it possible to force the MIME encoder to always output the Content-transfer-encoding header, even when it is 7bit.
  • MIME: When using iso-2022-jp charset to encode Japanese body text, ESC character (0x1B) is treated as 7bit-safe, matching the behavior of contemporary mail agents.
  • MIME: Fixed a bug in MIME encoder that made it failed when a 16-bit Unicode charset was used in a message body.
  • MIME: Fixed a problem in a mail parser that caused e-mail addresses containing some special characters to be parsed incorrectly.
Released
November112007

1.0.2871.0 #

(build 2871 from 2007-11-11)

Detailed list of changes:

  • TLS/SSL: Added built-in PFX-based client certificate request handler.
  • TLS/SSL: Fixed a bug in the negotiation part of the TlsSocket class that caused problems when handling large packets.
  • Cryptography: Added support for loading PuTTY private keys.
  • MIME: Added workaround for invalid base64 encoded headers with whitespaces.
  • MIME: Fixed problems in handling of filenames with invalid characters.
  • IMAP: Bcc property added to ImapMessageInfo class.
  • IMAP: IsEncryptedOrSigned property added to ImapMessageInfo class.
Released
August302007

1.0.2800.0 #

(build 2800 from 2007-08-30)

Detailed list of changes:

  • TLS/SSL: Fixed a bug in the server-side TLS/SSL code that caused a SSL2-style ClientHello message to be parsed incorrectly.
  • Cryptography: Added support for Blowfish and Twofish ciphers.
  • Cryptography: Added new CertificateIssuer class for certificate creation.
  • Cryptography: Added new CertificateChain-based certificate finder.
  • Cryptography: Certificate revocation list is now available in EnvelopedData and SignedData classes.
  • Cryptography: When the CertificateFinder property is changed in EnvelopedData and SignedData Certificate, the new finder is now immediately used to find any missing certificates.
  • Cryptography: Several serialization bugs in EnvelopedData and SignedData classes were fixed.
  • Cryptography: Certificate class has a new Extensions property that makes the extension collection accessible.
  • Cryptography: Various other changes that do not affect the FTP protocol.
  • MIME: New CreateReply method added to the MailMessage class.
  • MIME: Added workaround for Mac mail that is unable to correctly parse messages with a single root text/html entity.
  • MIME: Successive calls to Attachment.ContentMessage property now return the same object.
  • MIME: A new constructor overload added to the Attachment class.
  • MIME: DefaultEncoding property added - it is used to enforce a specific default charset for mail body and headers.
  • MIME: Broken base64-encoded inner messages are now converted to binary attachments during MIME parsing.
  • MIME: Serialization bug in MimeEntity and MimeMessage was fixed.
  • MIME: Added support for broken 'eBay-style' time zones.
  • MIME: Support for several kinds of broken MIME-encoding in headers.
  • IMAP: ParseUniqueId and BuildUniqueId methods added to ImapMessageSet class.
  • IMAP: Added support for partial message retrieval using GetMessage method. This can be used for resuming failed downloads.
  • IMAP: Added support for IDLE command through a new overload of the CheckForUpdates method.
Released
May242007

1.0.2700.0 #

(build 2700 from 2007-05-24)

Detailed list of changes:

  • MIME: CertificateFinder can now be changed even after a message has been loaded.
  • MIME: Added UnparsableHeader event to MailMessage and MimeMessage/MimeEntity.
  • MIME: Clone method added to MailMessage class.
  • MIME: MailMessage now tries to preserve the order of most message headers.
  • MIME: Added a new GetContentStream overload to Atachment/​AlternateView/​LinkedResource and MimeEntity/MimeMessage classes that returns a writable stream.
  • MIME: Attachment.ContentMessage property now returns a reference to the embedded message, not its clone.
  • MIME: Added a workaround for MS Outlook's broken S/MIME parser that modifies the parsed data, incorrectly causing signature validation to fail in some circumstances.
  • MIME: Detection of encoding of 8bit headers enhanced - content type encoding is now used by default. This is more compatible with broken messages.
  • MIME: Detection of Outlook's non-MIME .msg files added to the Load method. This proprietary format is not supported, but at least we throw a nice exception now.
  • MIME: Parser changed to be more compatible with broken messages.
  • MIME: Invalid charsets such as '1252' or 'CP1252' are now supported and assumed to be 'windows-1250'.
  • MIME: Fixed the mail address route part parser that could hang on a specific form of an e-mail address.
  • MIME: Content-type and content-disposition header parameters now use a defined order.
  • Cryptography: CertificateFinder can now be changed even after an EnvelopedData or SignedData has been loaded.
Released
April202007

1.0.2666.0 #

(build 2666 from 2007-04-20)

Detailed list of changes:

  • TLS/SSL: Speed drop caused by the data receiving loop introduced in the previous build was fixed.
  • SMTP: Added CheckConnectionState/​GetConnectionState methods to check the state of the connection without sending any command to the server.
  • POP3: Added CheckConnectionState/​GetConnectionState methods to check the state of the connection without sending any command to the server.
  • IMAP: Added CheckConnectionState/​GetConnectionState methods to check the state of the connection without sending any command to the server.
  • MIME: Invalid MIME messages that use LF-only end-of-line markers instead of CRLF are now parsed as well.
  • MIME: Entities with a missing body are assumed to have an empty body.
  • MIME: Default Hebrew charset has been changed from iso-8859-8 to windows-1255.
  • MIME: If both iso-8859-1 and iso-8859-2 are unable to encode the text, windows-1252 and windows-1250 are also tested before trying additional charsets.
  • MIME: Fixed MimeEntity.Name and ContentDisposition.FileName properties that might fail for some filenames with invalid characters.
  • MIME: Embedded messages encoded as base64 or quoted-printable are now parsed correctly.
  • MIME: If content transfer encoding value is an empty string, 7bit is assumed instead.
  • MIME: Maximum allowed line length on input was extended to 65536.
  • MIME: Rules for parsing address headers were relaxed to allow more kinds of invalid input data.
  • MIME: Header parser enhanced to assembly multi-byte characters that were split accross several encoded blocks.
  • MIME: IgnoreUnparsableHeaders option assumes a reasonable default for invalid content type headers.
Released
March062007

1.0.2621.0 #

(build 2621 from 2007-03-06)

Detailed list of changes:

  • TLS/SSL: New refactorred TLS/SSL core introduced.
  • SMTP: IPv6 support with .NET Framework 1.1/2.0/3.0
  • IMAP: IPv6 support with .NET Framework 1.1/2.0/3.0
  • POP3: IPv6 support with .NET Framework 1.1/2.0/3.0
  • MIME: Fixed a bug in one of the MailAddress constructors that caused an exception to be thrown when a specifically malformed e-mail address was encountered by Imap's GetMessageList in envelope mode.
Released
January112007

1.0.2567.0 #

(build 2567 from 2007-01-11)

Detailed list of changes:

  • Cryptography: Added PrivateKeyInfo class and an ability to load and save private keys.
  • Cryptography: Fixed a bug in DSAManaged class that made impossible to use keys of some sizes.
  • Cryptography: Random big integer generator optimized.
  • Cryptography: Several typos in documentation fixed.
Released
December122006

1.0.2537.0 #

(build 2537 from 2006-12-12)

Detailed list of changes:

  • MIME: Fixed a bug that often made serialization impossible. This also affected serialization of ImapMessageCollection and Pop3MessageCollection.
Released
November302006

1.0.2525.0 #

(build 2525 from 2006-11-30)

Detailed list of changes:

  • IMAP: Fixed a bug in message structure parser that could cause GetMessageList or GetMessageInfo to fail if retrieving attachment info or HTML and text bodies.
Released
November272006

1.0.2522.0 #

(build 2522 from 2006-11-27)

Detailed list of changes:

  • TLS/SSL: Fixed a bug in the Compact Framework version that caused an unnecessary slowdown when using SSL/TLS.
  • MIME: Following parsers made more benevolent: date header, content type parameter parser, address parser, MIME version parser, quoted-printable header parser and Base64 parser.
  • MIME: Fixed a bug in phrase header parser that could cause the library to hang.
  • IMAP: Fixed a bug in ImapFolder that caused a wrong vaule NotSeenMessageCount for folders returned by Imap.GetFolderInfo method.
  • IMAP: Added AttachmentInfo to ImapListFields enum and the corresponding HasAttachment property to ImapMessageInfo class to make it possible to determine whether the message has any attachments without downloading it.
Released
October182006

1.0.2482.0 #

(build 2482 from 2006-10-18)

Detailed list of changes:

  • Cryptography: Fixed a bug in DSAManaged class that made impossible to use keys of less common sizes.
  • MIME: Fixed a bug that could cause the parser to throw ArgumentNullException if a specifically-malformed Content-Type header was encountered.
Released
September052006

1.0.2439.0 #

(build 2439 from 2006-09-05)

Detailed list of changes:

  • TLS/SSL: Several TLS/SSL optimization changes.
  • ProxySocket: Added support for NTLM authentication through HTTP CONNECT proxies.
  • Cryptography: Several new methods.
  • MIME: Fixed a bug that could cause the parser to hang if a specifically-malformed Content-Type header was encountered.
  • MIME: Base64 parser made more liberal.
  • MIME: Address list parser enhanced to be able to parse more variants of malformed lists.
  • IMAP: Added support for NTLM authentication.
  • POP3: Added support for NTLM authentication.
  • SMTP: Added support for NTLM authentication.
  • IMAP: Added support for EXTERNAL authentication (to be used with client certificate authentication).
Released
August252006

1.0.2428.0 #

(build 2428 from 2006-08-25)

Detailed list of changes:

  • TLS/SSL: Fixed a bug that could cause a failure or timeout on extremely fast connections.
  • Cryptography: A PKCS#7 parser and encoder added.
  • Cryptography: Several new methods added to Certificate and CertificateStore classes.
  • Mail: Initial release of Rebex Secure Mail for .NET with support for S/MIME and SMTP/SSL, POP3/SSL and IMAP/SSL.
  • MIME: Several minor changes and fixes, such as missing parameter checks.
  • IMAP: Added support for retrieving the text and HTML body of a message without downloading the attachments.
  • POP3: Initial release of Rebex POP3/SSL for .NET with support for S/MIME and SMTP/SSL and POP3/SSL.
  • IMAP: Initial release of Rebex IMAP/SSL for .NET with support for S/MIME and SMTP/SSL and IMAP/SSL.
Released
July102006

1.0.2382.0 #

(build 2382 from 2006-07-10)

Detailed list of changes:

  • TLS/SSL: Fixed a bug that caused the connection not to be closed correctly under special circumstances.
  • ProxySocket: Fixed a bug that caused the proxy password to be ignored (since build 2305).
  • Cryptography: Several new methods and classes added.
  • Cryptography: Internal ASN.1 parser replaced by a recent version.
  • Cryptography: Fixed a bug in RSA signature format for MD5 and SHA-1.
  • MIME: Fixed a bug in RFC 2231 parameter parser that caused the mail message parser to fail in certain circumstances.
  • MIME: Priority of messages was reversed when set, it is correct now.
  • IMAP: Added support for non-synchronizing literals (LITERAL+ extension).
  • IMAP: Search method enhanced to support searching for non-ASCII characters.
  • IMAP: Fixed a bug in the message list parser that caused it to fail if ampersand was encountered.
  • IMAP: Non-ASCII command arguments are now sent as literals, as required by the RFC.
  • IMAP: Default encoding changed to iso-8859-1 which was found to be the most compatible.
Released
June122006

1.0.2354.0 #

(build 2354 from 2006-06-12)

Detailed list of changes:

  • TLS/SSL: Fixed a bug that caused the connection not to be closed correctly if the server ignores TLS/SSL close notifications.
  • Cryptography: GetSubjectKeyIdentifier method added to Certificate class.
  • Cryptography: Added several missing argument checks.
  • Cryptography: Certificates other than RSA and DSS now load as well.
  • IMAP: Added support for unsolicited CAPABILITY response included in a welcome message.
Released
April242006

1.0.2305.0 #

(build 2305 from 2006-04-24 )

Detailed list of changes:

  • TLS/SSL: Changes for compatibility with .NET Compact Framework's implementation of System.Net.Sockets.
  • MIME: New robust Base64 decoder that can handle a wider range of broken input.
  • POP3: Enhanced the message of the exception that is thrown when an authentication using an unsupported method is attempted.
  • IMAP: Fixed a bug that caused the client not to work with Courier IMAP.
  • IMAP: Enhanced the message of the exception that is thrown when an authentication using an unsupported method is attempted.
  • SMTP: Enhanced the message of the exception that is thrown when an authentication using an unsupported method is attempted.
Released
March022006

1.0.2258.0 #

(build 2258 from 2006-03-02)

Detailed list of changes:

  • MIME: Content-Type is now specified in all entities, even if not required by the RFC, to deal with Mozilla Thunderbird's MIME parser.
  • SMTP: Waits for all 'RCPT TO' replies prior to sending the 'DATA' command when pipelining is supported and chunking is unsupported, to deal with SMTP servers such as XMail that accept and deliver even an empty mail body.
Released
February282006

1.0.2253.0 #

(build 2253 from 2006-02-28)

Detailed list of changes:

  • Mail: Initial release of Rebex Mail for .NET.
  • POP3: Initial release of Rebex POP3 for .NET.
  • IMAP: Initial release of Rebex IMAP for .NET.